[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 58.280530][ T26] audit: type=1800 audit(1573910914.696:25): pid=8700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 58.319239][ T26] audit: type=1800 audit(1573910914.696:26): pid=8700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 58.367243][ T26] audit: type=1800 audit(1573910914.706:27): pid=8700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.80' (ECDSA) to the list of known hosts. 2019/11/16 13:28:44 fuzzer started 2019/11/16 13:28:45 dialing manager at 10.128.0.26:40369 2019/11/16 13:28:45 syscalls: 1047 2019/11/16 13:28:45 code coverage: enabled 2019/11/16 13:28:45 comparison tracing: enabled 2019/11/16 13:28:45 extra coverage: extra coverage is not supported by the kernel 2019/11/16 13:28:45 setuid sandbox: enabled 2019/11/16 13:28:45 namespace sandbox: enabled 2019/11/16 13:28:45 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/16 13:28:45 fault injection: enabled 2019/11/16 13:28:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/16 13:28:45 net packet injection: enabled 2019/11/16 13:28:45 net device setup: enabled 2019/11/16 13:28:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/16 13:28:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 13:29:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="c5e3a8d2bb157662c9ce24196aead228b5", 0x11}], 0x1}}], 0x1, 0xabec4d8729deb1ef) recvmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000c40)=""/193, 0xc1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001180)=""/37, 0x25}], 0x1}}], 0x2, 0x0, 0x0) 13:29:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="008900e367000000"], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44254) syzkaller login: [ 111.162772][ T8868] IPVS: ftp: loaded support on port[0] = 21 [ 111.289619][ T8870] IPVS: ftp: loaded support on port[0] = 21 [ 111.316023][ T8868] chnl_net:caif_netlink_parms(): no params data found 13:29:27 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x4924924924926de, 0x0) [ 111.405178][ T8868] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.413162][ T8868] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.425998][ T8868] device bridge_slave_0 entered promiscuous mode [ 111.452905][ T8868] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.462166][ T8868] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.491356][ T8868] device bridge_slave_1 entered promiscuous mode [ 111.574778][ T8868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.603690][ T8875] IPVS: ftp: loaded support on port[0] = 21 [ 111.614270][ T8868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.656426][ T8868] team0: Port device team_slave_0 added [ 111.666744][ T8868] team0: Port device team_slave_1 added [ 111.674322][ T8870] chnl_net:caif_netlink_parms(): no params data found 13:29:28 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 111.782521][ T8868] device hsr_slave_0 entered promiscuous mode [ 111.849717][ T8868] device hsr_slave_1 entered promiscuous mode 13:29:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000158000b4824ca7fc2efbb7cf6425a28845a01000000000000008000f0fffeffe809000000fff5dd00000010000100030c10000000000401400000", 0x58}], 0x1) [ 111.994009][ T8877] IPVS: ftp: loaded support on port[0] = 21 [ 112.012846][ T8870] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.029233][ T8870] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.037243][ T8870] device bridge_slave_0 entered promiscuous mode [ 112.069225][ T8870] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.076485][ T8870] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.100158][ T8870] device bridge_slave_1 entered promiscuous mode [ 112.214957][ T8880] IPVS: ftp: loaded support on port[0] = 21 [ 112.255292][ T8870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.396815][ T8870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:29:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32c-generic,ecb-serpent-avx)\x00'}, 0x58) close(r1) [ 112.674186][ T8870] team0: Port device team_slave_0 added [ 112.747784][ T8870] team0: Port device team_slave_1 added [ 112.769903][ T8875] chnl_net:caif_netlink_parms(): no params data found [ 112.902194][ T8868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.035872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.052150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.097200][ T8877] chnl_net:caif_netlink_parms(): no params data found [ 113.115063][ T8868] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.202361][ T8870] device hsr_slave_0 entered promiscuous mode [ 113.236235][ T8870] device hsr_slave_1 entered promiscuous mode [ 113.294173][ T8870] debugfs: Directory 'hsr0' with parent '/' already present! [ 113.352000][ T8880] chnl_net:caif_netlink_parms(): no params data found [ 113.366565][ T8907] IPVS: ftp: loaded support on port[0] = 21 [ 113.388014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.397934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.407509][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.414910][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.444922][ T8875] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.452434][ T8875] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.460709][ T8875] device bridge_slave_0 entered promiscuous mode [ 113.498436][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.540324][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.578564][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.623693][ T2886] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.632180][ T2886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.698229][ T8875] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.733110][ T8875] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.773507][ T8875] device bridge_slave_1 entered promiscuous mode [ 113.807852][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.841601][ T8880] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.848784][ T8880] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.880262][ T8880] device bridge_slave_0 entered promiscuous mode [ 113.902404][ T8880] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.939199][ T8880] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.947257][ T8880] device bridge_slave_1 entered promiscuous mode [ 114.047875][ T8877] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.056915][ T8877] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.080174][ T8877] device bridge_slave_0 entered promiscuous mode [ 114.110050][ T8877] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.118022][ T8877] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.174290][ T8877] device bridge_slave_1 entered promiscuous mode [ 114.198156][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.226698][ T8875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.275972][ T8880] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.307876][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.330517][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.349615][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.393042][ T8875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.410918][ T8880] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.452399][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.471311][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.500157][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.517044][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.567483][ T8868] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.581377][ T8868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.598913][ T8877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.610346][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.618987][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.673148][ T8877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.703002][ T8875] team0: Port device team_slave_0 added [ 114.715266][ T8870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.731959][ T8880] team0: Port device team_slave_0 added [ 114.747752][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.756522][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.782470][ T8868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.795850][ T8875] team0: Port device team_slave_1 added [ 114.810992][ T8880] team0: Port device team_slave_1 added [ 114.866542][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.874551][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.885037][ T8877] team0: Port device team_slave_0 added [ 114.893081][ T8877] team0: Port device team_slave_1 added [ 114.917759][ T8870] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.982548][ T8880] device hsr_slave_0 entered promiscuous mode [ 115.029669][ T8880] device hsr_slave_1 entered promiscuous mode [ 115.089278][ T8880] debugfs: Directory 'hsr0' with parent '/' already present! [ 115.114201][ T8907] chnl_net:caif_netlink_parms(): no params data found [ 115.182118][ T8875] device hsr_slave_0 entered promiscuous mode [ 115.229564][ T8875] device hsr_slave_1 entered promiscuous mode [ 115.269205][ T8875] debugfs: Directory 'hsr0' with parent '/' already present! [ 115.285814][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.295789][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.304783][ T2886] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.312287][ T2886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.322506][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.425198][ T8877] device hsr_slave_0 entered promiscuous mode [ 115.520107][ T8877] device hsr_slave_1 entered promiscuous mode [ 115.569277][ T8877] debugfs: Directory 'hsr0' with parent '/' already present! [ 115.643334][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.660134][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.707731][ T8872] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.715444][ T8872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.779489][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.967049][ T8870] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 116.080325][ T8870] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.157751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.192576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.259775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.268649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 13:29:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="c5e3a8d2bb157662c9ce24196aead228b5", 0x11}], 0x1}}], 0x1, 0xabec4d8729deb1ef) recvmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000c40)=""/193, 0xc1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001180)=""/37, 0x25}], 0x1}}], 0x2, 0x0, 0x0) [ 116.396069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.463208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.525678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 13:29:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="c5e3a8d2bb157662c9ce24196aead228b5", 0x11}], 0x1}}], 0x1, 0xabec4d8729deb1ef) recvmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000c40)=""/193, 0xc1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001180)=""/37, 0x25}], 0x1}}], 0x2, 0x0, 0x0) [ 116.593241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.681055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.776050][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.800174][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:29:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="c5e3a8d2bb157662c9ce24196aead228b5", 0x11}], 0x1}}], 0x1, 0xabec4d8729deb1ef) recvmmsg(r1, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000c40)=""/193, 0xc1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001180)=""/37, 0x25}], 0x1}}], 0x2, 0x0, 0x0) [ 116.981223][ T8870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.080063][ T8907] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.087187][ T8907] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.175504][ T8907] device bridge_slave_0 entered promiscuous mode [ 117.279911][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.287464][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:29:33 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xffffffffffffffca, &(0x7f0000000080)={0x0, 0x41}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffd53, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000019007f5300fe01b2a4a280930a800000000000000000000039000900350002000000000019000500fe800010000000dc1338d544132000000083de448daa7227c43ab8220000064fab91d00000000060", 0x55}], 0x15b}, 0x0) r0 = socket(0x10, 0x200080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 117.422483][ T8907] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.447571][ T8907] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.540691][ T8907] device bridge_slave_1 entered promiscuous mode [ 117.700263][ T8875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.784223][ T8880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.877751][ T8875] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.970949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.986765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.073749][ T8907] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.137857][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.147557][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.285029][ T8907] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:29:34 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xffffffffffffffca, &(0x7f0000000080)={0x0, 0x41}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffd53, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000019007f5300fe01b2a4a280930a800000000000000000000039000900350002000000000019000500fe800010000000dc1338d544132000000083de448daa7227c43ab8220000064fab91d00000000060", 0x55}], 0x15b}, 0x0) r0 = socket(0x10, 0x200080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 118.338260][ T8880] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.407016][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.422608][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.505952][ T8916] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.513257][ T8916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.593718][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.636650][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.664358][ T8916] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.671581][ T8916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.691783][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.710332][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.822678][ T8877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.866628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.896401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.924279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.936758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.953340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.965879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 13:29:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="008900e367000000"], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44254) [ 118.978825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.009943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.019360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:29:35 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xffffffffffffffca, &(0x7f0000000080)={0x0, 0x41}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffd53, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000019007f5300fe01b2a4a280930a800000000000000000000039000900350002000000000019000500fe800010000000dc1338d544132000000083de448daa7227c43ab8220000064fab91d00000000060", 0x55}], 0x15b}, 0x0) r0 = socket(0x10, 0x200080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 13:29:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="008900e367000000"], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44254) [ 119.048079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.078090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.109867][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.117250][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.132561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.144892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.174548][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.181927][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.201638][ T8875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.231047][ T8907] team0: Port device team_slave_0 added [ 119.237785][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.253896][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.265447][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.315212][ T8877] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.325281][ T8907] team0: Port device team_slave_1 added [ 119.345093][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.367334][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.378715][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.388132][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.397973][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.407787][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.417348][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.425646][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.434528][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.442885][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.452110][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.531363][ T8907] device hsr_slave_0 entered promiscuous mode [ 119.579744][ T8907] device hsr_slave_1 entered promiscuous mode [ 119.619386][ T8907] debugfs: Directory 'hsr0' with parent '/' already present! [ 119.627647][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.635927][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.645345][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.656189][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.665205][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.673744][ T2886] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.680894][ T2886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.690660][ T8875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.698078][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.715228][ T8880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.802100][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.811593][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.837037][ T8872] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.844195][ T8872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.860569][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.879803][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.966860][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.988161][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.011978][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.031675][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.047908][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.057407][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.079958][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.096222][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.116171][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.130195][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.148439][ T8880] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.171013][ T8877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.210514][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.283482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.310120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.353817][ T8877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.530718][ T8907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.591487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.603961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.647474][ T8907] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.703650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.763773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.805623][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.812834][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.880799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.908484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.975183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.015962][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.023588][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.045909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.121829][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.152404][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.204440][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.226687][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.238663][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.256804][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.296834][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 13:29:37 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x4924924924926de, 0x0) [ 121.353207][ T8907] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.391331][ T8907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.431049][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.450767][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.476240][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.524305][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.532889][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.546952][ T8907] 8021q: adding VLAN 0 to HW filter on device batadv0 13:29:38 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:29:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="008900e367000000"], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44254) 13:29:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32c-generic,ecb-serpent-avx)\x00'}, 0x58) close(r1) 13:29:38 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xffffffffffffffca, &(0x7f0000000080)={0x0, 0x41}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffd53, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000019007f5300fe01b2a4a280930a800000000000000000000039000900350002000000000019000500fe800010000000dc1338d544132000000083de448daa7227c43ab8220000064fab91d00000000060", 0x55}], 0x15b}, 0x0) r0 = socket(0x10, 0x200080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 13:29:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000158000b4824ca7fc2efbb7cf6425a28845a01000000000000008000f0fffeffe809000000fff5dd00000010000100030c10000000000401400000", 0x58}], 0x1) 13:29:38 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x4924924924926de, 0x0) 13:29:38 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:29:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32c-generic,ecb-serpent-avx)\x00'}, 0x58) close(r1) 13:29:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000158000b4824ca7fc2efbb7cf6425a28845a01000000000000008000f0fffeffe809000000fff5dd00000010000100030c10000000000401400000", 0x58}], 0x1) 13:29:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32c-generic,ecb-serpent-avx)\x00'}, 0x58) close(r1) 13:29:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000158000b4824ca7fc2efbb7cf6425a28845a01000000000000008000f0fffeffe809000000fff5dd00000010000100030c10000000000401400000", 0x58}], 0x1) 13:29:38 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x4924924924926de, 0x0) 13:29:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="008900e367000000"], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44254) 13:29:38 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa076b000700000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 13:29:38 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:29:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 122.496691][ T9199] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 13:29:39 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa076b000700000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) [ 122.686347][ T9211] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 13:29:39 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x4924924924926de, 0x0) 13:29:39 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="008900e367000000"], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44254) 13:29:39 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa076b000700000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 13:29:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 122.893204][ T9218] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 13:29:39 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa076b000700000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 13:29:39 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="008900e367000000"], 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44254) [ 123.073560][ T9228] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 13:29:39 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x4924924924926de, 0x0) 13:29:39 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffe67}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001f40)=ANY=[@ANYBLOB="0209e30202000000030586d6454075605e3926908e8fcbde1db43bd5313d01ecf21358dc796a6802225cfa65a0489187a46ba9094d288223c1c0300fc42b2849b43486b81ecf88538b9f38f55beec504000000000000003b4c11e4155a024aebdd6184cdc32190c99ab505876800000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000603000500000000000200423b000001000012b478407f86042bc09013709359b935ab9e5a390a25896ab301c5c94282c8be48dd14c1045f92d53fc3b5b0fae0c52c8903761aac908f10a830543070619fc3e79340774814cb020985f009bdea836e16a6d4b6c7d12dd4e8dd8f3873eab60527d974702a97a56ecd4bed513468a2ded8d345a0c5bf78b833"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x40000000000015f, 0x0) 13:29:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)) 13:29:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:29:39 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 13:29:39 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet6_group_source_req(r0, 0x65, 0x5, 0x0, 0x0) 13:29:40 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000bc0), 0x4000000000002e5, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x4924924924926de, 0x0) 13:29:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)) 13:29:40 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffe67}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001f40)=ANY=[@ANYBLOB="0209e30202000000030586d6454075605e3926908e8fcbde1db43bd5313d01ecf21358dc796a6802225cfa65a0489187a46ba9094d288223c1c0300fc42b2849b43486b81ecf88538b9f38f55beec504000000000000003b4c11e4155a024aebdd6184cdc32190c99ab505876800000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000603000500000000000200423b000001000012b478407f86042bc09013709359b935ab9e5a390a25896ab301c5c94282c8be48dd14c1045f92d53fc3b5b0fae0c52c8903761aac908f10a830543070619fc3e79340774814cb020985f009bdea836e16a6d4b6c7d12dd4e8dd8f3873eab60527d974702a97a56ecd4bed513468a2ded8d345a0c5bf78b833"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x40000000000015f, 0x0) 13:29:40 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet6_group_source_req(r0, 0x65, 0x5, 0x0, 0x0) 13:29:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8", 0x1bb61c7074d8263f, 0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 13:29:40 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet6_group_source_req(r0, 0x65, 0x5, 0x0, 0x0) 13:29:40 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet6_group_source_req(r0, 0x65, 0x5, 0x0, 0x0) 13:29:40 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffe67}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001f40)=ANY=[@ANYBLOB="0209e30202000000030586d6454075605e3926908e8fcbde1db43bd5313d01ecf21358dc796a6802225cfa65a0489187a46ba9094d288223c1c0300fc42b2849b43486b81ecf88538b9f38f55beec504000000000000003b4c11e4155a024aebdd6184cdc32190c99ab505876800000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000603000500000000000200423b000001000012b478407f86042bc09013709359b935ab9e5a390a25896ab301c5c94282c8be48dd14c1045f92d53fc3b5b0fae0c52c8903761aac908f10a830543070619fc3e79340774814cb020985f009bdea836e16a6d4b6c7d12dd4e8dd8f3873eab60527d974702a97a56ecd4bed513468a2ded8d345a0c5bf78b833"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x40000000000015f, 0x0) 13:29:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)) 13:29:40 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xffffbffffffffffd}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:29:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x50}}, 0x800) [ 124.352255][ T9286] device ifb0 entered promiscuous mode 13:29:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)) [ 124.413239][ T9290] IPVS: Error joining to the multicast group [ 124.532007][ T9303] IPVS: Error joining to the multicast group 13:29:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000100)={'bond0\x00\xe1\x03z\x01\xf8!S\x01\x00', @ifru_names='bond_slave_1\x00\x00\x003'}) 13:29:41 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffe67}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001f40)=ANY=[@ANYBLOB="0209e30202000000030586d6454075605e3926908e8fcbde1db43bd5313d01ecf21358dc796a6802225cfa65a0489187a46ba9094d288223c1c0300fc42b2849b43486b81ecf88538b9f38f55beec504000000000000003b4c11e4155a024aebdd6184cdc32190c99ab505876800000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000603000500000000000200423b000001000012b478407f86042bc09013709359b935ab9e5a390a25896ab301c5c94282c8be48dd14c1045f92d53fc3b5b0fae0c52c8903761aac908f10a830543070619fc3e79340774814cb020985f009bdea836e16a6d4b6c7d12dd4e8dd8f3873eab60527d974702a97a56ecd4bed513468a2ded8d345a0c5bf78b833"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x40000000000015f, 0x0) 13:29:41 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xffffbffffffffffd}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:29:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x50}}, 0x800) 13:29:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000004c0)="9a8e", 0x2}], 0x1, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 13:29:41 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 13:29:41 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xffffbffffffffffd}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 124.865533][ T9319] bond0: (slave bond_slave_1): Releasing backup interface 13:29:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000180)=0x400, 0x4) 13:29:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000180)=0x400, 0x4) 13:29:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000180)=0x400, 0x4) 13:29:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000180)=0x400, 0x4) [ 125.465131][ T9326] IPVS: Error joining to the multicast group [ 125.488198][ T9327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:29:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x50}}, 0x800) [ 125.541688][ T9332] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 125.587506][ T9319] bond0: (slave bond_slave_1): Releasing backup interface 13:29:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000100)={'bond0\x00\xe1\x03z\x01\xf8!S\x01\x00', @ifru_names='bond_slave_1\x00\x00\x003'}) 13:29:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000040)) 13:29:42 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xffffbffffffffffd}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:29:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 126.007395][ T9327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.019830][ T9332] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 126.040368][ T9395] IPVS: Error joining to the multicast group 13:29:42 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000004c0)="9a8e", 0x2}], 0x1, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 13:29:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x50}}, 0x800) 13:29:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000004c0)="9a8e", 0x2}], 0x1, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 13:29:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000100)={'bond0\x00\xe1\x03z\x01\xf8!S\x01\x00', @ifru_names='bond_slave_1\x00\x00\x003'}) [ 126.238661][ T9426] bond0: (slave bond_slave_1): Releasing backup interface [ 126.546345][ T9419] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 126.564418][ T9431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.580674][ T9432] IPVS: Error joining to the multicast group 13:29:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000100)={'bond0\x00\xe1\x03z\x01\xf8!S\x01\x00', @ifru_names='bond_slave_1\x00\x00\x003'}) [ 126.591290][ T9437] bond0: (slave bond_slave_1): Releasing backup interface 13:29:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000040)) 13:29:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000040)) [ 126.911209][ T9439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 13:29:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000004c0)="9a8e", 0x2}], 0x1, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 126.951493][ T9440] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 126.992094][ T9445] bond0: (slave bond_slave_1): Releasing backup interface 13:29:43 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000004c0)="9a8e", 0x2}], 0x1, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 13:29:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000100)={'bond0\x00\xe1\x03z\x01\xf8!S\x01\x00', @ifru_names='bond_slave_1\x00\x00\x003'}) [ 127.371906][ T9448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.393096][ T9461] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:29:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000100)={'bond0\x00\xe1\x03z\x01\xf8!S\x01\x00', @ifru_names='bond_slave_1\x00\x00\x003'}) [ 127.435820][ T9464] bond0: (slave bond_slave_1): Releasing backup interface 13:29:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000004c0)="9a8e", 0x2}], 0x1, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 13:29:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000040)) 13:29:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000040)) [ 127.762585][ T9466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.778614][ T9467] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 127.790511][ T9472] bond0: (slave bond_slave_1): Releasing backup interface 13:29:44 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000004c0)="9a8e", 0x2}], 0x1, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 13:29:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000100)={'bond0\x00\xe1\x03z\x01\xf8!S\x01\x00', @ifru_names='bond_slave_1\x00\x00\x003'}) [ 128.109854][ T9475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.150198][ T9476] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.193504][ T9482] bond0: (slave bond_slave_1): Releasing backup interface 13:29:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000040)) 13:29:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000040)) [ 128.618442][ T9484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.689303][ T9485] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:29:45 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x0) 13:29:45 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0xe0003f01, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c00000000000020000000000200090040000002007ec991ce000000030006000000f9180200ee00e0000054d81458106fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5c0000f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e6dc8bbcceb36c8"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) writev(r0, &(0x7f0000000080), 0x10000000000000f8) 13:29:45 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x0) 13:29:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000040)) 13:29:45 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x0) 13:29:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000040)) 13:29:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000040)) 13:29:45 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x0) 13:29:45 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0xe0003f01, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c00000000000020000000000200090040000002007ec991ce000000030006000000f9180200ee00e0000054d81458106fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5c0000f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e6dc8bbcceb36c8"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) writev(r0, &(0x7f0000000080), 0x10000000000000f8) 13:29:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000040)) 13:29:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) 13:29:46 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0xe0003f01, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c00000000000020000000000200090040000002007ec991ce000000030006000000f9180200ee00e0000054d81458106fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5c0000f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e6dc8bbcceb36c8"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) writev(r0, &(0x7f0000000080), 0x10000000000000f8) 13:29:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) 13:29:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000040)) 13:29:47 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0xe0003f01, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c00000000000020000000000200090040000002007ec991ce000000030006000000f9180200ee00e0000054d81458106fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d971e9fd2bb4b88e524ae03e6521c84c1d7afa5c0000f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e6dc8bbcceb36c8"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) writev(r0, &(0x7f0000000080), 0x10000000000000f8) 13:29:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) 13:29:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r1, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x7, 0x4, [@multicast2]}]}}}], 0x30}}], 0x24, 0x0) 13:29:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x83) r2 = accept4(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, 0x0, &(0x7f0000000040)) 13:29:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) 13:29:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000000040)='\xe9.\xa5\xa9\xe9a~\xc3\xcb\x9c\x0f\x9e>\xa2\xe7\xf8\xd0\xcf\xc8,Y', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x8}, 0x4d) 13:29:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) 13:29:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r1, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x7, 0x4, [@multicast2]}]}}}], 0x30}}], 0x24, 0x0) 13:29:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) 13:29:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000000040)='\xe9.\xa5\xa9\xe9a~\xc3\xcb\x9c\x0f\x9e>\xa2\xe7\xf8\xd0\xcf\xc8,Y', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x8}, 0x4d) 13:29:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r1, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x7, 0x4, [@multicast2]}]}}}], 0x30}}], 0x24, 0x0) 13:29:48 executing program 5: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @bcast, @rose, @rose, @null]}, 0x48) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000340)) 13:29:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) 13:29:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffcc1, &(0x7f0000000080)={0x0, 0xfffffdf7}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924a61, 0x0) 13:29:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r1, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x7, 0x4, [@multicast2]}]}}}], 0x30}}], 0x24, 0x0) 13:29:48 executing program 5: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @bcast, @rose, @rose, @null]}, 0x48) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000340)) 13:29:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000000040)='\xe9.\xa5\xa9\xe9a~\xc3\xcb\x9c\x0f\x9e>\xa2\xe7\xf8\xd0\xcf\xc8,Y', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x8}, 0x4d) 13:29:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='hsr0\x00', 0x11d) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 13:29:48 executing program 3: setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000)=0x1, 0xfffffffffffffe7b) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x11, &(0x7f00000000c0)={r2}, 0x8) 13:29:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffcc1, &(0x7f0000000080)={0x0, 0xfffffdf7}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924a61, 0x0) 13:29:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/528]}, 0x288) 13:29:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000080000000000000000000ffffffff0100000009000000000000000000766c616e3000000000000000000000007663616e30000000000000000000000079616d3000000000000000000000000065727370616e300000000000000000000180c200000000000000000000000000000000000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000160000000000000000000000000000000000000001000000fcffffff0100000003000000000000000000626f6e645f736c6176655f310000000069703667726574617030000000000000626f6e645f736c6176655f310000000076657468300000000000000000000000ffffffffff000000000000000180c20000000000000000000000b0000000b0000000e0000000636f6e6e6279746573000000000000000000000000000000000000000000000018000000000000000800000000000000000000000000000000080000000000004e4651554555450000000000000000000000000000000000000000000000000008000700"/528]}, 0x288) 13:29:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000000040)='\xe9.\xa5\xa9\xe9a~\xc3\xcb\x9c\x0f\x9e>\xa2\xe7\xf8\xd0\xcf\xc8,Y', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x8}, 0x4d) 13:29:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffcc1, &(0x7f0000000080)={0x0, 0xfffffdf7}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924a61, 0x0) 13:29:48 executing program 3: setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000)=0x1, 0xfffffffffffffe7b) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x11, &(0x7f00000000c0)={r2}, 0x8) 13:29:48 executing program 5: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @bcast, @rose, @rose, @null]}, 0x48) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000340)) 13:29:48 executing program 3: setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000)=0x1, 0xfffffffffffffe7b) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x11, &(0x7f00000000c0)={r2}, 0x8) 13:29:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/528]}, 0x288) 13:29:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffcc1, &(0x7f0000000080)={0x0, 0xfffffdf7}}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924a61, 0x0) [ 133.029317][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 133.035526][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:29:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='hsr0\x00', 0x11d) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 13:29:49 executing program 5: connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @bcast, @rose, @rose, @null]}, 0x48) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000340)) 13:29:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000800), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe56917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef28187e79"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), 0x0) bind$xdp(r3, &(0x7f0000000200), 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000c00)={'vxcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000d40)={'team0\x00'}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r4, &(0x7f0000000200)={0x2c, 0xf, r6}, 0x10) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000080), 0x4) r8 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000100), 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000dc0)) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r9, 0x11b, 0x3, &(0x7f0000000080), 0x4) r10 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000017c0)) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:29:49 executing program 3: setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000)=0x1, 0xfffffffffffffe7b) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x11, &(0x7f00000000c0)={r2}, 0x8) 13:29:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r2}, 0x18) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r5}, 0x18) close(r1) 13:29:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x210, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/528]}, 0x288) 13:29:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='hsr0\x00', 0x11d) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 13:29:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='hsr0\x00', 0x11d) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 13:29:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r2}, 0x18) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r5}, 0x18) close(r1) 13:29:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)=@newsa={0x104, 0x10, 0x92f2bd68f649d659, 0x0, 0x0, {{@in=@multicast1, @in6=@empty}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x60}, [@coaddr={0x14}]}, 0x104}}, 0x0) [ 133.669165][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 133.675392][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:29:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r2}, 0x18) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r5}, 0x18) close(r1) [ 133.752972][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 133.758830][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:29:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)=@newsa={0x104, 0x10, 0x92f2bd68f649d659, 0x0, 0x0, {{@in=@multicast1, @in6=@empty}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x60}, [@coaddr={0x14}]}, 0x104}}, 0x0) [ 134.229163][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 134.235605][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:29:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='hsr0\x00', 0x11d) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 13:29:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000240)={0x1d, r2}, 0x18) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r5}, 0x18) close(r1) [ 134.309242][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 134.315128][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:29:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000800), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe56917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef28187e79"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), 0x0) bind$xdp(r3, &(0x7f0000000200), 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000c00)={'vxcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000d40)={'team0\x00'}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r4, &(0x7f0000000200)={0x2c, 0xf, r6}, 0x10) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000080), 0x4) r8 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000100), 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000dc0)) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r9, 0x11b, 0x3, &(0x7f0000000080), 0x4) r10 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000017c0)) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:29:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)=@newsa={0x104, 0x10, 0x92f2bd68f649d659, 0x0, 0x0, {{@in=@multicast1, @in6=@empty}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x60}, [@coaddr={0x14}]}, 0x104}}, 0x0) 13:29:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x5, &(0x7f0000c63ffc)="66014ebe", 0x4) 13:29:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='hsr0\x00', 0x11d) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 13:29:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='hsr0\x00', 0x11d) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 13:29:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)=@newsa={0x104, 0x10, 0x92f2bd68f649d659, 0x0, 0x0, {{@in=@multicast1, @in6=@empty}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2, 0x4, 0x0, 0x60}, [@coaddr={0x14}]}, 0x104}}, 0x0) 13:29:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x5, &(0x7f0000c63ffc)="66014ebe", 0x4) 13:29:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000800), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe56917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef28187e79"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), 0x0) bind$xdp(r3, &(0x7f0000000200), 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000c00)={'vxcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000d40)={'team0\x00'}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r4, &(0x7f0000000200)={0x2c, 0xf, r6}, 0x10) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000080), 0x4) r8 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000100), 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000dc0)) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r9, 0x11b, 0x3, &(0x7f0000000080), 0x4) r10 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000017c0)) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:29:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x5, &(0x7f0000c63ffc)="66014ebe", 0x4) 13:29:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r1, 0x100000114, 0x5, &(0x7f0000c63ffc)="66014ebe", 0x4) 13:29:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='hsr0\x00', 0x11d) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 13:29:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000800), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe56917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef28187e79"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), 0x0) bind$xdp(r3, &(0x7f0000000200), 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000c00)={'vxcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000d40)={'team0\x00'}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r4, &(0x7f0000000200)={0x2c, 0xf, r6}, 0x10) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000080), 0x4) r8 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000100), 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000dc0)) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r9, 0x11b, 0x3, &(0x7f0000000080), 0x4) r10 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000017c0)) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:29:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000800), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe56917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef28187e79"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), 0x0) bind$xdp(r3, &(0x7f0000000200), 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000c00)={'vxcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000d40)={'team0\x00'}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r4, &(0x7f0000000200)={0x2c, 0xf, r6}, 0x10) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000080), 0x4) r8 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000100), 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000dc0)) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r9, 0x11b, 0x3, &(0x7f0000000080), 0x4) r10 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000017c0)) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:29:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='hsr0\x00', 0x11d) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 13:29:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet(0x2, 0x3, 0x29) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='hsr0\x00', 0x11d) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 13:29:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000800), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe56917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef28187e79"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), 0x0) bind$xdp(r3, &(0x7f0000000200), 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000c00)={'vxcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000d40)={'team0\x00'}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r4, &(0x7f0000000200)={0x2c, 0xf, r6}, 0x10) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000080), 0x4) r8 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000100), 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000dc0)) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r9, 0x11b, 0x3, &(0x7f0000000080), 0x4) r10 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000017c0)) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:29:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xf, 0x0, [{}]}, @enum={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000002cc0)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 13:29:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000800), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe56917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef28187e79"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), 0x0) bind$xdp(r3, &(0x7f0000000200), 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000c00)={'vxcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000d40)={'team0\x00'}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r4, &(0x7f0000000200)={0x2c, 0xf, r6}, 0x10) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000080), 0x4) r8 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000100), 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000dc0)) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r9, 0x11b, 0x3, &(0x7f0000000080), 0x4) r10 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000017c0)) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:29:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xf, 0x0, [{}]}, @enum={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000002cc0)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 13:29:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xf, 0x0, [{}]}, @enum={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000002cc0)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 13:29:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xf, 0x0, [{}]}, @enum={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000002cc0)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 13:29:52 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000020002551070d0165ff00fc020200000000280f000ee0ac0c0800180000000000", 0x24) 13:29:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0xfffff000, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xb1}]}, 0x30}, 0x1, 0x6c}, 0x0) 13:29:53 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000020002551070d0165ff00fc020200000000280f000ee0ac0c0800180000000000", 0x24) 13:29:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000800), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe56917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef28187e79"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), 0x0) bind$xdp(r3, &(0x7f0000000200), 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000c00)={'vxcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000d40)={'team0\x00'}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r4, &(0x7f0000000200)={0x2c, 0xf, r6}, 0x10) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000080), 0x4) r8 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000100), 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000dc0)) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r9, 0x11b, 0x3, &(0x7f0000000080), 0x4) r10 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000017c0)) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:29:53 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 136.669775][ T9836] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 13:29:53 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 136.714534][ T9836] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 136.761564][ T9845] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 136.818353][ T9845] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 13:29:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000800), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe56917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef28187e79"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), 0x0) bind$xdp(r3, &(0x7f0000000200), 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000c00)={'vxcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000d40)={'team0\x00'}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r4, &(0x7f0000000200)={0x2c, 0xf, r6}, 0x10) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000080), 0x4) r8 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000100), 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000dc0)) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r9, 0x11b, 0x3, &(0x7f0000000080), 0x4) r10 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000017c0)) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:29:53 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000020002551070d0165ff00fc020200000000280f000ee0ac0c0800180000000000", 0x24) 13:29:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000800), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe56917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef28187e79"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100), 0x0) bind$xdp(r3, &(0x7f0000000200), 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000c00)={'vxcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000d40)={'team0\x00'}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r4, &(0x7f0000000200)={0x2c, 0xf, r6}, 0x10) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000080), 0x4) r8 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000100), 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000dc0)) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r9, 0x11b, 0x3, &(0x7f0000000080), 0x4) r10 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000017c0)) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:29:53 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) 13:29:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0xfffff000, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xb1}]}, 0x30}, 0x1, 0x6c}, 0x0) 13:29:53 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000020002551070d0165ff00fc020200000000280f000ee0ac0c0800180000000000", 0x24) [ 137.312116][ T9872] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 13:29:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f13fe0504000800080012000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:29:53 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) [ 137.367028][ T9872] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 13:29:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0xfffff000, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xb1}]}, 0x30}, 0x1, 0x6c}, 0x0) [ 137.489553][ T9884] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:29:54 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000001c0)={'filter\x00', 0x4, "5c59ef4f"}, &(0x7f0000000000)=0x2c) 13:29:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) listen(r1, 0x0) [ 137.613431][ T9892] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 13:29:54 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000001c0)={'filter\x00', 0x4, "5c59ef4f"}, &(0x7f0000000000)=0x2c) [ 137.670783][ T9892] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 13:29:54 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000001c0)={'filter\x00', 0x4, "5c59ef4f"}, &(0x7f0000000000)=0x2c) 13:29:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0xfffff000, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xb1}]}, 0x30}, 0x1, 0x6c}, 0x0) [ 138.000572][ T9907] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 138.019195][ T9907] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 13:29:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f13fe0504000800080012000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:29:54 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000c80), &(0x7f0000000cc0)=0x4) 13:29:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff810540010000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000004fcff", 0xfed1}], 0x1) 13:29:54 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000001c0)={'filter\x00', 0x4, "5c59ef4f"}, &(0x7f0000000000)=0x2c) 13:29:54 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', 0x1000}) r2 = socket$inet6(0xa, 0x800, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002cc0)='./cgroup.net/syz1\'\xde\x96\xd4\x86z>I_B\xd2\xad\x1b\x0fY\x82\xd2\xafI\xd40\xc9\b!E|\xa9\x15\xe1\xbdW\xe4\xb5\xfc\xbd\xe7\xe2\xb0R\x9a\xfdp\xc6s\xf0\x04\xce=r\xeb+\xd1c\xe5\xe8\x13~\xf4\x93\x8eg\xeb}^\xfe\'\xa6T\xd2\xf7)\x98v\x9b\x19W\x9c\xd6\xe0\x94\xc5xs+C\xefE\xd4!\xef\xe2%_\xf6\xccx\xe2iqo,\x86?\x85\xfb\xb4!`@9N\x11\t\xe7\xf7wO,V\xc9\xaf_E3\xc43\xb1NX\x91,\x18\xdf\xad\xb1YB*?\xd5]P\xce\xdfL\x18\xe5\xfc\xd2#i>\xc5\x04\xd2|\x01Spp\x96PL\xd5)\xd3\x0ex\x93\xa1\x85\xd37\xad\x10\x04\xde\a[\xcc\xbd\x83u\x90\xc3\xb5\x9a$A\x159\x05<\x98K\x04\xa68\x8c\xdfa\x03\xfae2\xf2\x81\x84}\x8a\xacM\x10\xe0\x7fs N\x01eRU\xc1\xc5\xbf\x13\x14\x10\xff\x1d\xa9\xf0=\xeb\x109l\x91\x13\xd9\'\xb3\x0e\xf2\xb4\xae\xdbR\xd4L\xa5\xe6\xa1+\x9a\xbd\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xdf\x9c\xbaU\x84\xc8v,\x1e\x916\xbf\x83\xa6\x91K<\xab\xbe\r\x80\xabQ\xc5n|b\xbbJ\xf9\x85z\xa2B\x16i\xb7\\ j2%@[\x87\xaa^-I_B\xd2\xad\x1b\x0fY\x82\xd2\xafI\xd40\xc9\b!E|\xa9\x15\xe1\xbdW\xe4\xb5\xfc\xbd\xe7\xe2\xb0R\x9a\xfdp\xc6s\xf0\x04\xce=r\xeb+\xd1c\xe5\xe8\x13~\xf4\x93\x8eg\xeb}^\xfe\'\xa6T\xd2\xf7)\x98v\x9b\x19W\x9c\xd6\xe0\x94\xc5xs+C\xefE\xd4!\xef\xe2%_\xf6\xccx\xe2iqo,\x86?\x85\xfb\xb4!`@9N\x11\t\xe7\xf7wO,V\xc9\xaf_E3\xc43\xb1NX\x91,\x18\xdf\xad\xb1YB*?\xd5]P\xce\xdfL\x18\xe5\xfc\xd2#i>\xc5\x04\xd2|\x01Spp\x96PL\xd5)\xd3\x0ex\x93\xa1\x85\xd37\xad\x10\x04\xde\a[\xcc\xbd\x83u\x90\xc3\xb5\x9a$A\x159\x05<\x98K\x04\xa68\x8c\xdfa\x03\xfae2\xf2\x81\x84}\x8a\xacM\x10\xe0\x7fs N\x01eRU\xc1\xc5\xbf\x13\x14\x10\xff\x1d\xa9\xf0=\xeb\x109l\x91\x13\xd9\'\xb3\x0e\xf2\xb4\xae\xdbR\xd4L\xa5\xe6\xa1+\x9a\xbd\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xdf\x9c\xbaU\x84\xc8v,\x1e\x916\xbf\x83\xa6\x91K<\xab\xbe\r\x80\xabQ\xc5n|b\xbbJ\xf9\x85z\xa2B\x16i\xb7\\ j2%@[\x87\xaa^-I_B\xd2\xad\x1b\x0fY\x82\xd2\xafI\xd40\xc9\b!E|\xa9\x15\xe1\xbdW\xe4\xb5\xfc\xbd\xe7\xe2\xb0R\x9a\xfdp\xc6s\xf0\x04\xce=r\xeb+\xd1c\xe5\xe8\x13~\xf4\x93\x8eg\xeb}^\xfe\'\xa6T\xd2\xf7)\x98v\x9b\x19W\x9c\xd6\xe0\x94\xc5xs+C\xefE\xd4!\xef\xe2%_\xf6\xccx\xe2iqo,\x86?\x85\xfb\xb4!`@9N\x11\t\xe7\xf7wO,V\xc9\xaf_E3\xc43\xb1NX\x91,\x18\xdf\xad\xb1YB*?\xd5]P\xce\xdfL\x18\xe5\xfc\xd2#i>\xc5\x04\xd2|\x01Spp\x96PL\xd5)\xd3\x0ex\x93\xa1\x85\xd37\xad\x10\x04\xde\a[\xcc\xbd\x83u\x90\xc3\xb5\x9a$A\x159\x05<\x98K\x04\xa68\x8c\xdfa\x03\xfae2\xf2\x81\x84}\x8a\xacM\x10\xe0\x7fs N\x01eRU\xc1\xc5\xbf\x13\x14\x10\xff\x1d\xa9\xf0=\xeb\x109l\x91\x13\xd9\'\xb3\x0e\xf2\xb4\xae\xdbR\xd4L\xa5\xe6\xa1+\x9a\xbd\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xdf\x9c\xbaU\x84\xc8v,\x1e\x916\xbf\x83\xa6\x91K<\xab\xbe\r\x80\xabQ\xc5n|b\xbbJ\xf9\x85z\xa2B\x16i\xb7\\ j2%@[\x87\xaa^-0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6, 0x3}, 0x18) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r3, 0x6}, 0x18) 13:29:55 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2) 13:29:55 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', 0x1000}) r2 = socket$inet6(0xa, 0x800, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002cc0)='./cgroup.net/syz1\'\xde\x96\xd4\x86z>I_B\xd2\xad\x1b\x0fY\x82\xd2\xafI\xd40\xc9\b!E|\xa9\x15\xe1\xbdW\xe4\xb5\xfc\xbd\xe7\xe2\xb0R\x9a\xfdp\xc6s\xf0\x04\xce=r\xeb+\xd1c\xe5\xe8\x13~\xf4\x93\x8eg\xeb}^\xfe\'\xa6T\xd2\xf7)\x98v\x9b\x19W\x9c\xd6\xe0\x94\xc5xs+C\xefE\xd4!\xef\xe2%_\xf6\xccx\xe2iqo,\x86?\x85\xfb\xb4!`@9N\x11\t\xe7\xf7wO,V\xc9\xaf_E3\xc43\xb1NX\x91,\x18\xdf\xad\xb1YB*?\xd5]P\xce\xdfL\x18\xe5\xfc\xd2#i>\xc5\x04\xd2|\x01Spp\x96PL\xd5)\xd3\x0ex\x93\xa1\x85\xd37\xad\x10\x04\xde\a[\xcc\xbd\x83u\x90\xc3\xb5\x9a$A\x159\x05<\x98K\x04\xa68\x8c\xdfa\x03\xfae2\xf2\x81\x84}\x8a\xacM\x10\xe0\x7fs N\x01eRU\xc1\xc5\xbf\x13\x14\x10\xff\x1d\xa9\xf0=\xeb\x109l\x91\x13\xd9\'\xb3\x0e\xf2\xb4\xae\xdbR\xd4L\xa5\xe6\xa1+\x9a\xbd\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xdf\x9c\xbaU\x84\xc8v,\x1e\x916\xbf\x83\xa6\x91K<\xab\xbe\r\x80\xabQ\xc5n|b\xbbJ\xf9\x85z\xa2B\x16i\xb7\\ j2%@[\x87\xaa^-I_B\xd2\xad\x1b\x0fY\x82\xd2\xafI\xd40\xc9\b!E|\xa9\x15\xe1\xbdW\xe4\xb5\xfc\xbd\xe7\xe2\xb0R\x9a\xfdp\xc6s\xf0\x04\xce=r\xeb+\xd1c\xe5\xe8\x13~\xf4\x93\x8eg\xeb}^\xfe\'\xa6T\xd2\xf7)\x98v\x9b\x19W\x9c\xd6\xe0\x94\xc5xs+C\xefE\xd4!\xef\xe2%_\xf6\xccx\xe2iqo,\x86?\x85\xfb\xb4!`@9N\x11\t\xe7\xf7wO,V\xc9\xaf_E3\xc43\xb1NX\x91,\x18\xdf\xad\xb1YB*?\xd5]P\xce\xdfL\x18\xe5\xfc\xd2#i>\xc5\x04\xd2|\x01Spp\x96PL\xd5)\xd3\x0ex\x93\xa1\x85\xd37\xad\x10\x04\xde\a[\xcc\xbd\x83u\x90\xc3\xb5\x9a$A\x159\x05<\x98K\x04\xa68\x8c\xdfa\x03\xfae2\xf2\x81\x84}\x8a\xacM\x10\xe0\x7fs N\x01eRU\xc1\xc5\xbf\x13\x14\x10\xff\x1d\xa9\xf0=\xeb\x109l\x91\x13\xd9\'\xb3\x0e\xf2\xb4\xae\xdbR\xd4L\xa5\xe6\xa1+\x9a\xbd\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xdf\x9c\xbaU\x84\xc8v,\x1e\x916\xbf\x83\xa6\x91K<\xab\xbe\r\x80\xabQ\xc5n|b\xbbJ\xf9\x85z\xa2B\x16i\xb7\\ j2%@[\x87\xaa^-0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6, 0x3}, 0x18) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r3, 0x6}, 0x18) 13:29:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000079efe0)={0xff54}, 0x20) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:29:56 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', 0x1000}) r2 = socket$inet6(0xa, 0x800, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002cc0)='./cgroup.net/syz1\'\xde\x96\xd4\x86z>I_B\xd2\xad\x1b\x0fY\x82\xd2\xafI\xd40\xc9\b!E|\xa9\x15\xe1\xbdW\xe4\xb5\xfc\xbd\xe7\xe2\xb0R\x9a\xfdp\xc6s\xf0\x04\xce=r\xeb+\xd1c\xe5\xe8\x13~\xf4\x93\x8eg\xeb}^\xfe\'\xa6T\xd2\xf7)\x98v\x9b\x19W\x9c\xd6\xe0\x94\xc5xs+C\xefE\xd4!\xef\xe2%_\xf6\xccx\xe2iqo,\x86?\x85\xfb\xb4!`@9N\x11\t\xe7\xf7wO,V\xc9\xaf_E3\xc43\xb1NX\x91,\x18\xdf\xad\xb1YB*?\xd5]P\xce\xdfL\x18\xe5\xfc\xd2#i>\xc5\x04\xd2|\x01Spp\x96PL\xd5)\xd3\x0ex\x93\xa1\x85\xd37\xad\x10\x04\xde\a[\xcc\xbd\x83u\x90\xc3\xb5\x9a$A\x159\x05<\x98K\x04\xa68\x8c\xdfa\x03\xfae2\xf2\x81\x84}\x8a\xacM\x10\xe0\x7fs N\x01eRU\xc1\xc5\xbf\x13\x14\x10\xff\x1d\xa9\xf0=\xeb\x109l\x91\x13\xd9\'\xb3\x0e\xf2\xb4\xae\xdbR\xd4L\xa5\xe6\xa1+\x9a\xbd\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xdf\x9c\xbaU\x84\xc8v,\x1e\x916\xbf\x83\xa6\x91K<\xab\xbe\r\x80\xabQ\xc5n|b\xbbJ\xf9\x85z\xa2B\x16i\xb7\\ j2%@[\x87\xaa^-0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6, 0x3}, 0x18) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r3, 0x6}, 0x18) 13:29:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x3c0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x1f0}, &(0x7f0000000040)=0xfd48) 13:29:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000079efe0)={0xff54}, 0x20) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:29:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7fffffff}, 0x1c) 13:29:57 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', 0x1000}) r2 = socket$inet6(0xa, 0x800, 0x20) ioctl(r0, 0x8910, &(0x7f0000000080)="15") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002cc0)='./cgroup.net/syz1\'\xde\x96\xd4\x86z>I_B\xd2\xad\x1b\x0fY\x82\xd2\xafI\xd40\xc9\b!E|\xa9\x15\xe1\xbdW\xe4\xb5\xfc\xbd\xe7\xe2\xb0R\x9a\xfdp\xc6s\xf0\x04\xce=r\xeb+\xd1c\xe5\xe8\x13~\xf4\x93\x8eg\xeb}^\xfe\'\xa6T\xd2\xf7)\x98v\x9b\x19W\x9c\xd6\xe0\x94\xc5xs+C\xefE\xd4!\xef\xe2%_\xf6\xccx\xe2iqo,\x86?\x85\xfb\xb4!`@9N\x11\t\xe7\xf7wO,V\xc9\xaf_E3\xc43\xb1NX\x91,\x18\xdf\xad\xb1YB*?\xd5]P\xce\xdfL\x18\xe5\xfc\xd2#i>\xc5\x04\xd2|\x01Spp\x96PL\xd5)\xd3\x0ex\x93\xa1\x85\xd37\xad\x10\x04\xde\a[\xcc\xbd\x83u\x90\xc3\xb5\x9a$A\x159\x05<\x98K\x04\xa68\x8c\xdfa\x03\xfae2\xf2\x81\x84}\x8a\xacM\x10\xe0\x7fs N\x01eRU\xc1\xc5\xbf\x13\x14\x10\xff\x1d\xa9\xf0=\xeb\x109l\x91\x13\xd9\'\xb3\x0e\xf2\xb4\xae\xdbR\xd4L\xa5\xe6\xa1+\x9a\xbd\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\xdf\x9c\xbaU\x84\xc8v,\x1e\x916\xbf\x83\xa6\x91K<\xab\xbe\r\x80\xabQ\xc5n|b\xbbJ\xf9\x85z\xa2B\x16i\xb7\\ j2%@[\x87\xaa^-0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000240)={0x1d, r6, 0x3}, 0x18) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r3, 0x6}, 0x18) 13:29:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x3c0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x1f0}, &(0x7f0000000040)=0xfd48) 13:29:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7fffffff}, 0x1c) 13:29:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f000079efe0)={0xff54}, 0x20) sendto$inet6(r0, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:29:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="0032646d61205b47ccc3f7de40480d9f0b798a29fca429651e4fb5bffec9a80c0f57704fd819f8fcaa368ac33d8c2e4239dd3ace5942c36efff678680ef60d3cb0359b5f92561d14ea51d0e17c"], 0x14002c) write(r2, &(0x7f0000000300)='@', 0x1) ioctl$FS_IOC_FIEMAP(r2, 0x6611, 0x0) 13:29:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:29:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x3c0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0x1f0}, &(0x7f0000000040)=0xfd48) 13:29:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000480)=@updpolicy={0xb8, 0x1b, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) 13:29:57 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 13:29:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:29:57 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000480)=@updpolicy={0xb8, 0x1b, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) 13:29:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:29:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0xc) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 13:29:58 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 13:29:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:29:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000480)=@updpolicy={0xb8, 0x1b, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) 13:29:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="0032646d61205b47ccc3f7de40480d9f0b798a29fca429651e4fb5bffec9a80c0f57704fd819f8fcaa368ac33d8c2e4239dd3ace5942c36efff678680ef60d3cb0359b5f92561d14ea51d0e17c"], 0x14002c) write(r2, &(0x7f0000000300)='@', 0x1) ioctl$FS_IOC_FIEMAP(r2, 0x6611, 0x0) 13:29:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:29:58 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 13:29:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:29:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0xc) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 13:29:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000480)=@updpolicy={0xb8, 0x1b, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) 13:29:58 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 13:29:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0}], 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 13:29:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="9b208c4a5f25608a12458e985e2901eb258d4af0b03e3fd8aef6a88eab0f85eb61b3971c2736eac35ce9542a1df222fcefa604ce5b0ba9374a0a8b23a2d8d8e981bb51a24b963849944db33f537d6c4605bb518d862ebfeb45e5a5ca68dd4109e401d739725476e86a06e6a5a6f3eb213ddff4fceaa5c0a5143498b7d19c4fcc520eab09fe95450bb1fe9a05835c7b59874b727564332b7fb7c92fed4869540829e2d6225c", @ANYRES32, @ANYPTR64, @ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC=0x0, @ANYRESHEX=0x0], @ANYBLOB="1aa0ae31f098bee529193f3bddecdf240374f01b00", @ANYRES32, @ANYRES32, @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYRESHEX, @ANYRES32, @ANYPTR64, @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16], @ANYPTR, @ANYRESDEC=0x0], @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRESOCT, @ANYPTR, @ANYRES64, @ANYBLOB="0bce80303afd11e0f4539203f62cbe7e98093947cb4c77f4aa89a6836cfafb816bbfa9bfa3bce65371161b58cd5c022f70f62c4c3467b791bf151a60d4feb1c4bd23ad93615e617705edbb875cc42d6fe18800e14914b3bcbea382dbfccd17cd007c91292d8202aafd1f628f7cfcd3d85ca84fc983f8ec09e414d5aab8dd88113089ff413933d7b88c3b5c5fa7ea17144cfa487d5ab78df3ac18c730509c0a17afa429419bb5c475985fca247d49129e165c78ad492f5f45fe9832a1a809363d7fd3b2f8e65dbdb31cd7", @ANYRESOCT, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES64], @ANYBLOB="a99ef8cb7831226bb94aaeb88ec3f894213b59882289504b98ef89ed34496be7487bfd1a66e77988da59d90654df086e252f6187a7183b5ca2b388fe484d8ba4ee8537d98e76e0ae7f00000035c47f81b91b5d441ad1ada4a5220b2b8a12bc52b34ae77aa5ed69c043aae24c622ac5c68d9ea9d88093a7e1c9a2f83c59bcdb59220b322ade7463f0ba6a041997394a5f14085a3d0fa7a7184fa687c789f11e0da10a51000000000000007494d35a668a71e317a78540d8791488eddba60757706ba1faf7d7e71ba9b259fd51d432d4c406307f06891830eaef6fca4887d45ce3ee93e2ff25bc71028ea3c421579f2f025e989682f0879ed39e2c983d556042025dc823308d3e8ddea0a0226d1776a5b5b46e1b0df52b20d7bd"]]], 0x0, 0x100534}, 0x29) 13:29:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 13:29:58 executing program 0: r0 = socket(0x10, 0x200000000803, 0x0) write(r0, &(0x7f0000000040)="240000001e0025eaa87865f51e8604000004000200bff20182a9000c080008000b000000", 0x24) 13:29:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0xf2) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 13:29:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="0032646d61205b47ccc3f7de40480d9f0b798a29fca429651e4fb5bffec9a80c0f57704fd819f8fcaa368ac33d8c2e4239dd3ace5942c36efff678680ef60d3cb0359b5f92561d14ea51d0e17c"], 0x14002c) write(r2, &(0x7f0000000300)='@', 0x1) ioctl$FS_IOC_FIEMAP(r2, 0x6611, 0x0) 13:29:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="9b208c4a5f25608a12458e985e2901eb258d4af0b03e3fd8aef6a88eab0f85eb61b3971c2736eac35ce9542a1df222fcefa604ce5b0ba9374a0a8b23a2d8d8e981bb51a24b963849944db33f537d6c4605bb518d862ebfeb45e5a5ca68dd4109e401d739725476e86a06e6a5a6f3eb213ddff4fceaa5c0a5143498b7d19c4fcc520eab09fe95450bb1fe9a05835c7b59874b727564332b7fb7c92fed4869540829e2d6225c", @ANYRES32, @ANYPTR64, @ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC=0x0, @ANYRESHEX=0x0], @ANYBLOB="1aa0ae31f098bee529193f3bddecdf240374f01b00", @ANYRES32, @ANYRES32, @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYRESHEX, @ANYRES32, @ANYPTR64, @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16], @ANYPTR, @ANYRESDEC=0x0], @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRESOCT, @ANYPTR, @ANYRES64, @ANYBLOB="0bce80303afd11e0f4539203f62cbe7e98093947cb4c77f4aa89a6836cfafb816bbfa9bfa3bce65371161b58cd5c022f70f62c4c3467b791bf151a60d4feb1c4bd23ad93615e617705edbb875cc42d6fe18800e14914b3bcbea382dbfccd17cd007c91292d8202aafd1f628f7cfcd3d85ca84fc983f8ec09e414d5aab8dd88113089ff413933d7b88c3b5c5fa7ea17144cfa487d5ab78df3ac18c730509c0a17afa429419bb5c475985fca247d49129e165c78ad492f5f45fe9832a1a809363d7fd3b2f8e65dbdb31cd7", @ANYRESOCT, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES64], @ANYBLOB="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"]]], 0x0, 0x100534}, 0x29) 13:29:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0xf2) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 13:29:58 executing program 0: r0 = socket(0x10, 0x200000000803, 0x0) write(r0, &(0x7f0000000040)="240000001e0025eaa87865f51e8604000004000200bff20182a9000c080008000b000000", 0x24) 13:29:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0xc) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 13:29:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="9b208c4a5f25608a12458e985e2901eb258d4af0b03e3fd8aef6a88eab0f85eb61b3971c2736eac35ce9542a1df222fcefa604ce5b0ba9374a0a8b23a2d8d8e981bb51a24b963849944db33f537d6c4605bb518d862ebfeb45e5a5ca68dd4109e401d739725476e86a06e6a5a6f3eb213ddff4fceaa5c0a5143498b7d19c4fcc520eab09fe95450bb1fe9a05835c7b59874b727564332b7fb7c92fed4869540829e2d6225c", @ANYRES32, @ANYPTR64, @ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC=0x0, @ANYRESHEX=0x0], @ANYBLOB="1aa0ae31f098bee529193f3bddecdf240374f01b00", @ANYRES32, @ANYRES32, @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYRESHEX, @ANYRES32, @ANYPTR64, @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16], @ANYPTR, @ANYRESDEC=0x0], @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRESOCT, @ANYPTR, @ANYRES64, @ANYBLOB="0bce80303afd11e0f4539203f62cbe7e98093947cb4c77f4aa89a6836cfafb816bbfa9bfa3bce65371161b58cd5c022f70f62c4c3467b791bf151a60d4feb1c4bd23ad93615e617705edbb875cc42d6fe18800e14914b3bcbea382dbfccd17cd007c91292d8202aafd1f628f7cfcd3d85ca84fc983f8ec09e414d5aab8dd88113089ff413933d7b88c3b5c5fa7ea17144cfa487d5ab78df3ac18c730509c0a17afa429419bb5c475985fca247d49129e165c78ad492f5f45fe9832a1a809363d7fd3b2f8e65dbdb31cd7", @ANYRESOCT, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES64], @ANYBLOB="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"]]], 0x0, 0x100534}, 0x29) 13:29:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0xf2) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 13:29:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 13:29:59 executing program 0: r0 = socket(0x10, 0x200000000803, 0x0) write(r0, &(0x7f0000000040)="240000001e0025eaa87865f51e8604000004000200bff20182a9000c080008000b000000", 0x24) 13:29:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0xf2) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 13:29:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 13:29:59 executing program 0: r0 = socket(0x10, 0x200000000803, 0x0) write(r0, &(0x7f0000000040)="240000001e0025eaa87865f51e8604000004000200bff20182a9000c080008000b000000", 0x24) 13:29:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="0032646d61205b47ccc3f7de40480d9f0b798a29fca429651e4fb5bffec9a80c0f57704fd819f8fcaa368ac33d8c2e4239dd3ace5942c36efff678680ef60d3cb0359b5f92561d14ea51d0e17c"], 0x14002c) write(r2, &(0x7f0000000300)='@', 0x1) ioctl$FS_IOC_FIEMAP(r2, 0x6611, 0x0) 13:29:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB="9b208c4a5f25608a12458e985e2901eb258d4af0b03e3fd8aef6a88eab0f85eb61b3971c2736eac35ce9542a1df222fcefa604ce5b0ba9374a0a8b23a2d8d8e981bb51a24b963849944db33f537d6c4605bb518d862ebfeb45e5a5ca68dd4109e401d739725476e86a06e6a5a6f3eb213ddff4fceaa5c0a5143498b7d19c4fcc520eab09fe95450bb1fe9a05835c7b59874b727564332b7fb7c92fed4869540829e2d6225c", @ANYRES32, @ANYPTR64, @ANYPTR, @ANYRESHEX], @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC=0x0, @ANYRESHEX=0x0], @ANYBLOB="1aa0ae31f098bee529193f3bddecdf240374f01b00", @ANYRES32, @ANYRES32, @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYRESHEX, @ANYRES32, @ANYPTR64, @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES16], @ANYPTR, @ANYRESDEC=0x0], @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRESOCT, @ANYPTR, @ANYRES64, @ANYBLOB="0bce80303afd11e0f4539203f62cbe7e98093947cb4c77f4aa89a6836cfafb816bbfa9bfa3bce65371161b58cd5c022f70f62c4c3467b791bf151a60d4feb1c4bd23ad93615e617705edbb875cc42d6fe18800e14914b3bcbea382dbfccd17cd007c91292d8202aafd1f628f7cfcd3d85ca84fc983f8ec09e414d5aab8dd88113089ff413933d7b88c3b5c5fa7ea17144cfa487d5ab78df3ac18c730509c0a17afa429419bb5c475985fca247d49129e165c78ad492f5f45fe9832a1a809363d7fd3b2f8e65dbdb31cd7", @ANYRESOCT, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES64], @ANYBLOB="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"]]], 0x0, 0x100534}, 0x29) 13:29:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0xc) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 13:29:59 executing program 4: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000006a000308001f6ae6bf020000010000000000000008000100", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:29:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 13:29:59 executing program 0: r0 = socket(0xa, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f000000b600)={&(0x7f000000b500)=@l2, 0x365, 0x0}, 0x40002000) 13:29:59 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec000000004b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde27efe4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x9, 0x2, 0x6}, &(0x7f0000000040)=0x10) socket$nl_generic(0x10, 0x3, 0x10) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x1}, 0x10) 13:29:59 executing program 4: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000006a000308001f6ae6bf020000010000000000000008000100", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:29:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x1a, 0x0, &(0x7f0000000280)) 13:29:59 executing program 0: r0 = socket(0xa, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f000000b600)={&(0x7f000000b500)=@l2, 0x365, 0x0}, 0x40002000) 13:29:59 executing program 4: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000006a000308001f6ae6bf020000010000000000000008000100", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:30:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x1a, 0x0, &(0x7f0000000280)) 13:30:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x1a, 0x0, &(0x7f0000000280)) 13:30:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b007e020000000000400000004000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) 13:30:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec000000004b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde27efe4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x9, 0x2, 0x6}, &(0x7f0000000040)=0x10) socket$nl_generic(0x10, 0x3, 0x10) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x1}, 0x10) 13:30:00 executing program 0: r0 = socket(0xa, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f000000b600)={&(0x7f000000b500)=@l2, 0x365, 0x0}, 0x40002000) 13:30:00 executing program 4: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000006a000308001f6ae6bf020000010000000000000008000100", @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:30:00 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec000000004b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde27efe4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x9, 0x2, 0x6}, &(0x7f0000000040)=0x10) socket$nl_generic(0x10, 0x3, 0x10) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x1}, 0x10) 13:30:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x1a, 0x0, &(0x7f0000000280)) 13:30:00 executing program 0: r0 = socket(0xa, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f000000b600)={&(0x7f000000b500)=@l2, 0x365, 0x0}, 0x40002000) 13:30:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) connect$unix(r1, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 13:30:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec000000004b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde27efe4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x9, 0x2, 0x6}, &(0x7f0000000040)=0x10) socket$nl_generic(0x10, 0x3, 0x10) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x1}, 0x10) 13:30:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b007e020000000000400000004000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) 13:30:00 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec000000004b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde27efe4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x9, 0x2, 0x6}, &(0x7f0000000040)=0x10) socket$nl_generic(0x10, 0x3, 0x10) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x1}, 0x10) 13:30:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmmsg$inet(r0, &(0x7f0000002e00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002380)=[@ip_retopts={{0x24, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x4, [@multicast1, @remote]}, @end, @ra={0x94, 0x6}]}}}, @ip_retopts={{0x10}}], 0x38}}, {{&(0x7f00000024c0)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x2, 0x0) 13:30:00 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) close(r0) 13:30:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b800069903000000070015c004008178a8001600400001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 13:30:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b007e020000000000400000004000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) 13:30:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec000000004b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde27efe4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x9, 0x2, 0x6}, &(0x7f0000000040)=0x10) socket$nl_generic(0x10, 0x3, 0x10) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x1}, 0x10) 13:30:00 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec000000004b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde27efe4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x9, 0x2, 0x6}, &(0x7f0000000040)=0x10) socket$nl_generic(0x10, 0x3, 0x10) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x1}, 0x10) 13:30:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmmsg$inet(r0, &(0x7f0000002e00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002380)=[@ip_retopts={{0x24, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x4, [@multicast1, @remote]}, @end, @ra={0x94, 0x6}]}}}, @ip_retopts={{0x10}}], 0x38}}, {{&(0x7f00000024c0)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x2, 0x0) [ 144.328311][T10310] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 144.399796][T10310] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 13:30:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b800069903000000070015c004008178a8001600400001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 13:30:00 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) close(r0) 13:30:00 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) close(r0) 13:30:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b007e020000000000400000004000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) 13:30:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmmsg$inet(r0, &(0x7f0000002e00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002380)=[@ip_retopts={{0x24, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x4, [@multicast1, @remote]}, @end, @ra={0x94, 0x6}]}}}, @ip_retopts={{0x10}}], 0x38}}, {{&(0x7f00000024c0)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x2, 0x0) 13:30:01 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003a80)=[{{&(0x7f0000000000)=@rc, 0x80, 0x0}}, {{&(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}}], 0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x390, 0x0) [ 144.638999][T10337] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:30:01 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) close(r0) [ 144.694351][T10337] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 13:30:01 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003a80)=[{{&(0x7f0000000000)=@rc, 0x80, 0x0}}, {{&(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}}], 0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x390, 0x0) 13:30:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b800069903000000070015c004008178a8001600400001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 13:30:01 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) close(r0) 13:30:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmmsg$inet(r0, &(0x7f0000002e00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002380)=[@ip_retopts={{0x24, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x4, [@multicast1, @remote]}, @end, @ra={0x94, 0x6}]}}}, @ip_retopts={{0x10}}], 0x38}}, {{&(0x7f00000024c0)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x2, 0x0) 13:30:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) 13:30:01 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) close(r0) [ 144.956504][T10357] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:30:01 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003a80)=[{{&(0x7f0000000000)=@rc, 0x80, 0x0}}, {{&(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}}], 0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x390, 0x0) 13:30:01 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) close(r0) [ 145.031489][T10357] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 13:30:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000003280)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f2346ae792945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00fff9ffffff0010", 0xfff7}], 0x1) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/185, 0xb9}], 0x1) 13:30:01 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b800069903000000070015c004008178a8001600400001c00200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 13:30:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "22f9d3da9cd872b99a270880185376962811580c5314b40800736d41e5eca0ef68dcee678b3edd08aa945357cdf84fc617d205e358e69cff8bd655f059b6bac0d17ff52096833f9c358bc0d7c9ece9c3"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffff7fffffff) sendto$unix(r0, &(0x7f0000000040), 0xffffffb8, 0x4004800, 0x0, 0x0) 13:30:01 executing program 5: bpf$PROG_LOAD(0x6, &(0x7f00000ba000)={0x0, 0x0, &(0x7f0000f56000), &(0x7f0000f56ff6)='syzkaller\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0xa011, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000180)=0x8) 13:30:01 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003a80)=[{{&(0x7f0000000000)=@rc, 0x80, 0x0}}, {{&(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0}}], 0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x390, 0x0) [ 145.321039][T10391] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:30:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000003280)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f2346ae792945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00fff9ffffff0010", 0xfff7}], 0x1) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/185, 0xb9}], 0x1) [ 145.382054][T10391] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 13:30:01 executing program 5: bpf$PROG_LOAD(0x6, &(0x7f00000ba000)={0x0, 0x0, &(0x7f0000f56000), &(0x7f0000f56ff6)='syzkaller\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0xa011, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000180)=0x8) 13:30:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "22f9d3da9cd872b99a270880185376962811580c5314b40800736d41e5eca0ef68dcee678b3edd08aa945357cdf84fc617d205e358e69cff8bd655f059b6bac0d17ff52096833f9c358bc0d7c9ece9c3"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffff7fffffff) sendto$unix(r0, &(0x7f0000000040), 0xffffffb8, 0x4004800, 0x0, 0x0) 13:30:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) 13:30:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000003280)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f2346ae792945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00fff9ffffff0010", 0xfff7}], 0x1) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/185, 0xb9}], 0x1) 13:30:02 executing program 2: bpf$PROG_LOAD(0x6, &(0x7f00000ba000)={0x0, 0x0, &(0x7f0000f56000), &(0x7f0000f56ff6)='syzkaller\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0xa011, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000180)=0x8) 13:30:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000003280)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f2346ae792945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00fff9ffffff0010", 0xfff7}], 0x1) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/185, 0xb9}], 0x1) 13:30:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "22f9d3da9cd872b99a270880185376962811580c5314b40800736d41e5eca0ef68dcee678b3edd08aa945357cdf84fc617d205e358e69cff8bd655f059b6bac0d17ff52096833f9c358bc0d7c9ece9c3"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffff7fffffff) sendto$unix(r0, &(0x7f0000000040), 0xffffffb8, 0x4004800, 0x0, 0x0) 13:30:02 executing program 5: bpf$PROG_LOAD(0x6, &(0x7f00000ba000)={0x0, 0x0, &(0x7f0000f56000), &(0x7f0000f56ff6)='syzkaller\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0xa011, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000180)=0x8) 13:30:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000003280)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f2346ae792945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00fff9ffffff0010", 0xfff7}], 0x1) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/185, 0xb9}], 0x1) 13:30:02 executing program 5: bpf$PROG_LOAD(0x6, &(0x7f00000ba000)={0x0, 0x0, &(0x7f0000f56000), &(0x7f0000f56ff6)='syzkaller\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0xa011, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000180)=0x8) 13:30:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000003280)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f2346ae792945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00fff9ffffff0010", 0xfff7}], 0x1) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/185, 0xb9}], 0x1) 13:30:02 executing program 2: bpf$PROG_LOAD(0x6, &(0x7f00000ba000)={0x0, 0x0, &(0x7f0000f56000), &(0x7f0000f56ff6)='syzkaller\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0xa011, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000180)=0x8) 13:30:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "22f9d3da9cd872b99a270880185376962811580c5314b40800736d41e5eca0ef68dcee678b3edd08aa945357cdf84fc617d205e358e69cff8bd655f059b6bac0d17ff52096833f9c358bc0d7c9ece9c3"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0xc) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0xffffffff7fffffff) sendto$unix(r0, &(0x7f0000000040), 0xffffffb8, 0x4004800, 0x0, 0x0) 13:30:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) 13:30:02 executing program 2: bpf$PROG_LOAD(0x6, &(0x7f00000ba000)={0x0, 0x0, &(0x7f0000f56000), &(0x7f0000f56ff6)='syzkaller\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0xa011, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100), &(0x7f0000000180)=0x8) 13:30:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@empty, @in=@remote}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000006c0)=0xe8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x70}}, 0x81, 0x1f, 0x1f, 0x700000000000, 0x4}, 0x98) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r4 = socket(0xa, 0x6, 0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00') r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000640)=""/25, &(0x7f0000000680)=0x19) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x14) r6 = openat$cgroup_ro(r1, &(0x7f00000029c0)='cgroup.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002a40)='IPVS\x00') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r7, 0x9, &(0x7f0000000040)="080004055e0bcfe87b0071") r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r8, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000002b40)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002b00)={&(0x7f00000006c0)=ANY=[]}, 0x1, 0x0, 0x0, 0xc00c000}, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x100000890f, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r9, 0x8004745a, &(0x7f0000000600)) ioctl$IMSETDEVNAME(r4, 0x80184947, &(0x7f00000005c0)={0x6e, 'syz0\x00'}) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$inet_sctp6_SCTP_INITMSG(r10, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) getsockopt$inet_mtu(r10, 0x0, 0xa, 0x0, &(0x7f0000000340)) getsockopt$bt_BT_SNDMTU(r10, 0x112, 0xc, &(0x7f00000001c0)=0x4, &(0x7f00000002c0)=0x2) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r11, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000000170befb9891a6eb45f7524cefefeb72241824f363888395e9beddc9352867b904eeedf33dc698ecf62e75710d30afbbc48a3bbd8fa83e212680978998f25f190731fc19eb9233b01e8aad9930c0f824ca903759cacf76edd322704483d2b51cf1d5afc96369c451f4153d6c5d112994bb8f3b184d4e4beafa75d9dc75a8dd3e008b7641d2f10b6d0fe16ca71"], 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000002c00)={r11}) ioctl$sock_rose_SIOCADDRT(r12, 0x890b, &(0x7f0000002c40)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffc0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x5, [@bcast, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r13 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r13, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:30:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000003280)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f2346ae792945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00fff9ffffff0010", 0xfff7}], 0x1) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/185, 0xb9}], 0x1) 13:30:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) 13:30:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x20000781}]}}, 0x0, 0x2a}, 0x20) 13:30:02 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 13:30:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@empty, @in=@remote}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000006c0)=0xe8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x70}}, 0x81, 0x1f, 0x1f, 0x700000000000, 0x4}, 0x98) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r4 = socket(0xa, 0x6, 0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00') r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000640)=""/25, &(0x7f0000000680)=0x19) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x14) r6 = openat$cgroup_ro(r1, &(0x7f00000029c0)='cgroup.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002a40)='IPVS\x00') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r7, 0x9, &(0x7f0000000040)="080004055e0bcfe87b0071") r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r8, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000002b40)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002b00)={&(0x7f00000006c0)=ANY=[]}, 0x1, 0x0, 0x0, 0xc00c000}, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x100000890f, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r9, 0x8004745a, &(0x7f0000000600)) ioctl$IMSETDEVNAME(r4, 0x80184947, &(0x7f00000005c0)={0x6e, 'syz0\x00'}) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$inet_sctp6_SCTP_INITMSG(r10, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) getsockopt$inet_mtu(r10, 0x0, 0xa, 0x0, &(0x7f0000000340)) getsockopt$bt_BT_SNDMTU(r10, 0x112, 0xc, &(0x7f00000001c0)=0x4, &(0x7f00000002c0)=0x2) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r11, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000000170befb9891a6eb45f7524cefefeb72241824f363888395e9beddc9352867b904eeedf33dc698ecf62e75710d30afbbc48a3bbd8fa83e212680978998f25f190731fc19eb9233b01e8aad9930c0f824ca903759cacf76edd322704483d2b51cf1d5afc96369c451f4153d6c5d112994bb8f3b184d4e4beafa75d9dc75a8dd3e008b7641d2f10b6d0fe16ca71"], 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000002c00)={r11}) ioctl$sock_rose_SIOCADDRT(r12, 0x890b, &(0x7f0000002c40)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffc0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x5, [@bcast, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r13 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r13, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:30:03 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca3de6e", 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000680)={0x0, 0x2}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e22, 0x3, @mcast1, 0x1}}, [0xeca, 0x0, 0xc7, 0x0, 0x100, 0x2, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, &(0x7f0000000800)=0x100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x8000) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 13:30:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x20000781}]}}, 0x0, 0x2a}, 0x20) 13:30:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0xffffdd86}]}]}, 0x24}}, 0x0) 13:30:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@empty, @in=@remote}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000006c0)=0xe8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x70}}, 0x81, 0x1f, 0x1f, 0x700000000000, 0x4}, 0x98) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r4 = socket(0xa, 0x6, 0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00') r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000640)=""/25, &(0x7f0000000680)=0x19) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x14) r6 = openat$cgroup_ro(r1, &(0x7f00000029c0)='cgroup.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002a40)='IPVS\x00') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r7, 0x9, &(0x7f0000000040)="080004055e0bcfe87b0071") r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r8, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000002b40)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002b00)={&(0x7f00000006c0)=ANY=[]}, 0x1, 0x0, 0x0, 0xc00c000}, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x100000890f, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r9, 0x8004745a, &(0x7f0000000600)) ioctl$IMSETDEVNAME(r4, 0x80184947, &(0x7f00000005c0)={0x6e, 'syz0\x00'}) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$inet_sctp6_SCTP_INITMSG(r10, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) getsockopt$inet_mtu(r10, 0x0, 0xa, 0x0, &(0x7f0000000340)) getsockopt$bt_BT_SNDMTU(r10, 0x112, 0xc, &(0x7f00000001c0)=0x4, &(0x7f00000002c0)=0x2) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r11, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000000170befb9891a6eb45f7524cefefeb72241824f363888395e9beddc9352867b904eeedf33dc698ecf62e75710d30afbbc48a3bbd8fa83e212680978998f25f190731fc19eb9233b01e8aad9930c0f824ca903759cacf76edd322704483d2b51cf1d5afc96369c451f4153d6c5d112994bb8f3b184d4e4beafa75d9dc75a8dd3e008b7641d2f10b6d0fe16ca71"], 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000002c00)={r11}) ioctl$sock_rose_SIOCADDRT(r12, 0x890b, &(0x7f0000002c40)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffc0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x5, [@bcast, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r13 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r13, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:30:03 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 13:30:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x20000781}]}}, 0x0, 0x2a}, 0x20) [ 146.834589][T10495] net_ratelimit: 12 callbacks suppressed [ 146.834600][T10495] openvswitch: netlink: Missing key (keys=40, expected=100) 13:30:03 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 13:30:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0xffffdd86}]}]}, 0x24}}, 0x0) 13:30:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x20000781}]}}, 0x0, 0x2a}, 0x20) 13:30:03 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) [ 147.150575][T10525] openvswitch: netlink: Missing key (keys=40, expected=100) 13:30:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@empty, @in=@remote}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000006c0)=0xe8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x70}}, 0x81, 0x1f, 0x1f, 0x700000000000, 0x4}, 0x98) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r4 = socket(0xa, 0x6, 0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00') r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000640)=""/25, &(0x7f0000000680)=0x19) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x14) r6 = openat$cgroup_ro(r1, &(0x7f00000029c0)='cgroup.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002a40)='IPVS\x00') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r7, 0x9, &(0x7f0000000040)="080004055e0bcfe87b0071") r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r8, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000002b40)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002b00)={&(0x7f00000006c0)=ANY=[]}, 0x1, 0x0, 0x0, 0xc00c000}, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x100000890f, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r9, 0x8004745a, &(0x7f0000000600)) ioctl$IMSETDEVNAME(r4, 0x80184947, &(0x7f00000005c0)={0x6e, 'syz0\x00'}) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$inet_sctp6_SCTP_INITMSG(r10, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) getsockopt$inet_mtu(r10, 0x0, 0xa, 0x0, &(0x7f0000000340)) getsockopt$bt_BT_SNDMTU(r10, 0x112, 0xc, &(0x7f00000001c0)=0x4, &(0x7f00000002c0)=0x2) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r11, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000000170befb9891a6eb45f7524cefefeb72241824f363888395e9beddc9352867b904eeedf33dc698ecf62e75710d30afbbc48a3bbd8fa83e212680978998f25f190731fc19eb9233b01e8aad9930c0f824ca903759cacf76edd322704483d2b51cf1d5afc96369c451f4153d6c5d112994bb8f3b184d4e4beafa75d9dc75a8dd3e008b7641d2f10b6d0fe16ca71"], 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000002c00)={r11}) ioctl$sock_rose_SIOCADDRT(r12, 0x890b, &(0x7f0000002c40)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffc0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x5, [@bcast, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r13 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r13, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:30:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@empty, @in=@remote}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000006c0)=0xe8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x70}}, 0x81, 0x1f, 0x1f, 0x700000000000, 0x4}, 0x98) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r4 = socket(0xa, 0x6, 0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00') r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000640)=""/25, &(0x7f0000000680)=0x19) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x14) r6 = openat$cgroup_ro(r1, &(0x7f00000029c0)='cgroup.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002a40)='IPVS\x00') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r7, 0x9, &(0x7f0000000040)="080004055e0bcfe87b0071") r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r8, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000002b40)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002b00)={&(0x7f00000006c0)=ANY=[]}, 0x1, 0x0, 0x0, 0xc00c000}, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x100000890f, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r9, 0x8004745a, &(0x7f0000000600)) ioctl$IMSETDEVNAME(r4, 0x80184947, &(0x7f00000005c0)={0x6e, 'syz0\x00'}) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$inet_sctp6_SCTP_INITMSG(r10, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) getsockopt$inet_mtu(r10, 0x0, 0xa, 0x0, &(0x7f0000000340)) getsockopt$bt_BT_SNDMTU(r10, 0x112, 0xc, &(0x7f00000001c0)=0x4, &(0x7f00000002c0)=0x2) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r11, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000000170befb9891a6eb45f7524cefefeb72241824f363888395e9beddc9352867b904eeedf33dc698ecf62e75710d30afbbc48a3bbd8fa83e212680978998f25f190731fc19eb9233b01e8aad9930c0f824ca903759cacf76edd322704483d2b51cf1d5afc96369c451f4153d6c5d112994bb8f3b184d4e4beafa75d9dc75a8dd3e008b7641d2f10b6d0fe16ca71"], 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000002c00)={r11}) ioctl$sock_rose_SIOCADDRT(r12, 0x890b, &(0x7f0000002c40)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffc0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x5, [@bcast, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r13 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r13, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:30:04 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca3de6e", 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000680)={0x0, 0x2}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e22, 0x3, @mcast1, 0x1}}, [0xeca, 0x0, 0xc7, 0x0, 0x100, 0x2, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, &(0x7f0000000800)=0x100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x8000) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 13:30:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0xffffdd86}]}]}, 0x24}}, 0x0) 13:30:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d000000020006fb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 13:30:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@empty, @in=@remote}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000006c0)=0xe8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x70}}, 0x81, 0x1f, 0x1f, 0x700000000000, 0x4}, 0x98) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r4 = socket(0xa, 0x6, 0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00') r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000640)=""/25, &(0x7f0000000680)=0x19) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x14) r6 = openat$cgroup_ro(r1, &(0x7f00000029c0)='cgroup.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002a40)='IPVS\x00') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r7, 0x9, &(0x7f0000000040)="080004055e0bcfe87b0071") r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r8, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000002b40)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002b00)={&(0x7f00000006c0)=ANY=[]}, 0x1, 0x0, 0x0, 0xc00c000}, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x100000890f, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r9, 0x8004745a, &(0x7f0000000600)) ioctl$IMSETDEVNAME(r4, 0x80184947, &(0x7f00000005c0)={0x6e, 'syz0\x00'}) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$inet_sctp6_SCTP_INITMSG(r10, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) getsockopt$inet_mtu(r10, 0x0, 0xa, 0x0, &(0x7f0000000340)) getsockopt$bt_BT_SNDMTU(r10, 0x112, 0xc, &(0x7f00000001c0)=0x4, &(0x7f00000002c0)=0x2) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r11, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000000170befb9891a6eb45f7524cefefeb72241824f363888395e9beddc9352867b904eeedf33dc698ecf62e75710d30afbbc48a3bbd8fa83e212680978998f25f190731fc19eb9233b01e8aad9930c0f824ca903759cacf76edd322704483d2b51cf1d5afc96369c451f4153d6c5d112994bb8f3b184d4e4beafa75d9dc75a8dd3e008b7641d2f10b6d0fe16ca71"], 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000002c00)={r11}) ioctl$sock_rose_SIOCADDRT(r12, 0x890b, &(0x7f0000002c40)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffc0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x5, [@bcast, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r13 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r13, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:30:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@empty, @in=@remote}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000006c0)=0xe8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x70}}, 0x81, 0x1f, 0x1f, 0x700000000000, 0x4}, 0x98) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r4 = socket(0xa, 0x6, 0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00') r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000640)=""/25, &(0x7f0000000680)=0x19) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x14) r6 = openat$cgroup_ro(r1, &(0x7f00000029c0)='cgroup.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002a40)='IPVS\x00') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r7, 0x9, &(0x7f0000000040)="080004055e0bcfe87b0071") r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r8, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000002b40)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002b00)={&(0x7f00000006c0)=ANY=[]}, 0x1, 0x0, 0x0, 0xc00c000}, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x100000890f, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r9, 0x8004745a, &(0x7f0000000600)) ioctl$IMSETDEVNAME(r4, 0x80184947, &(0x7f00000005c0)={0x6e, 'syz0\x00'}) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$inet_sctp6_SCTP_INITMSG(r10, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) getsockopt$inet_mtu(r10, 0x0, 0xa, 0x0, &(0x7f0000000340)) getsockopt$bt_BT_SNDMTU(r10, 0x112, 0xc, &(0x7f00000001c0)=0x4, &(0x7f00000002c0)=0x2) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r11, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000000170befb9891a6eb45f7524cefefeb72241824f363888395e9beddc9352867b904eeedf33dc698ecf62e75710d30afbbc48a3bbd8fa83e212680978998f25f190731fc19eb9233b01e8aad9930c0f824ca903759cacf76edd322704483d2b51cf1d5afc96369c451f4153d6c5d112994bb8f3b184d4e4beafa75d9dc75a8dd3e008b7641d2f10b6d0fe16ca71"], 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000002c00)={r11}) ioctl$sock_rose_SIOCADDRT(r12, 0x890b, &(0x7f0000002c40)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffc0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x5, [@bcast, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r13 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r13, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:30:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@empty, @in=@remote}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000006c0)=0xe8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x70}}, 0x81, 0x1f, 0x1f, 0x700000000000, 0x4}, 0x98) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r4 = socket(0xa, 0x6, 0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00') r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000640)=""/25, &(0x7f0000000680)=0x19) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x14) r6 = openat$cgroup_ro(r1, &(0x7f00000029c0)='cgroup.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002a40)='IPVS\x00') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r7, 0x9, &(0x7f0000000040)="080004055e0bcfe87b0071") r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r8, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000002b40)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002b00)={&(0x7f00000006c0)=ANY=[]}, 0x1, 0x0, 0x0, 0xc00c000}, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x100000890f, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r9, 0x8004745a, &(0x7f0000000600)) ioctl$IMSETDEVNAME(r4, 0x80184947, &(0x7f00000005c0)={0x6e, 'syz0\x00'}) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$inet_sctp6_SCTP_INITMSG(r10, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) getsockopt$inet_mtu(r10, 0x0, 0xa, 0x0, &(0x7f0000000340)) getsockopt$bt_BT_SNDMTU(r10, 0x112, 0xc, &(0x7f00000001c0)=0x4, &(0x7f00000002c0)=0x2) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r11, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000000170befb9891a6eb45f7524cefefeb72241824f363888395e9beddc9352867b904eeedf33dc698ecf62e75710d30afbbc48a3bbd8fa83e212680978998f25f190731fc19eb9233b01e8aad9930c0f824ca903759cacf76edd322704483d2b51cf1d5afc96369c451f4153d6c5d112994bb8f3b184d4e4beafa75d9dc75a8dd3e008b7641d2f10b6d0fe16ca71"], 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000002c00)={r11}) ioctl$sock_rose_SIOCADDRT(r12, 0x890b, &(0x7f0000002c40)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffc0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x5, [@bcast, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r13 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r13, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 147.734029][T10558] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 147.755425][T10559] openvswitch: netlink: Missing key (keys=40, expected=100) 13:30:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0xffffdd86}]}]}, 0x24}}, 0x0) 13:30:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d000000020006fb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) [ 147.988541][T10582] openvswitch: netlink: Missing key (keys=40, expected=100) [ 147.994234][T10581] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 13:30:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d000000020006fb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 13:30:04 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 13:30:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@empty, @in=@remote}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000006c0)=0xe8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x70}}, 0x81, 0x1f, 0x1f, 0x700000000000, 0x4}, 0x98) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r4 = socket(0xa, 0x6, 0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00') r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000640)=""/25, &(0x7f0000000680)=0x19) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x14) r6 = openat$cgroup_ro(r1, &(0x7f00000029c0)='cgroup.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002a40)='IPVS\x00') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r7, 0x9, &(0x7f0000000040)="080004055e0bcfe87b0071") r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r8, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000002b40)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002b00)={&(0x7f00000006c0)=ANY=[]}, 0x1, 0x0, 0x0, 0xc00c000}, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x100000890f, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r9, 0x8004745a, &(0x7f0000000600)) ioctl$IMSETDEVNAME(r4, 0x80184947, &(0x7f00000005c0)={0x6e, 'syz0\x00'}) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$inet_sctp6_SCTP_INITMSG(r10, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) getsockopt$inet_mtu(r10, 0x0, 0xa, 0x0, &(0x7f0000000340)) getsockopt$bt_BT_SNDMTU(r10, 0x112, 0xc, &(0x7f00000001c0)=0x4, &(0x7f00000002c0)=0x2) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r11, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000000170befb9891a6eb45f7524cefefeb72241824f363888395e9beddc9352867b904eeedf33dc698ecf62e75710d30afbbc48a3bbd8fa83e212680978998f25f190731fc19eb9233b01e8aad9930c0f824ca903759cacf76edd322704483d2b51cf1d5afc96369c451f4153d6c5d112994bb8f3b184d4e4beafa75d9dc75a8dd3e008b7641d2f10b6d0fe16ca71"], 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000002c00)={r11}) ioctl$sock_rose_SIOCADDRT(r12, 0x890b, &(0x7f0000002c40)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffc0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x5, [@bcast, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r13 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r13, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:30:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@empty, @in=@remote}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000006c0)=0xe8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x70}}, 0x81, 0x1f, 0x1f, 0x700000000000, 0x4}, 0x98) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r4 = socket(0xa, 0x6, 0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000840)='nbd\x00') r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000640)=""/25, &(0x7f0000000680)=0x19) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4}, 0x14) r6 = openat$cgroup_ro(r1, &(0x7f00000029c0)='cgroup.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002a40)='IPVS\x00') r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r7, 0x9, &(0x7f0000000040)="080004055e0bcfe87b0071") r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r8, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000002b40)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002b00)={&(0x7f00000006c0)=ANY=[]}, 0x1, 0x0, 0x0, 0xc00c000}, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x100000890f, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCGFLAGS(r9, 0x8004745a, &(0x7f0000000600)) ioctl$IMSETDEVNAME(r4, 0x80184947, &(0x7f00000005c0)={0x6e, 'syz0\x00'}) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$inet_sctp6_SCTP_INITMSG(r10, 0x84, 0x2, &(0x7f0000000280)={0x20, 0x3905, 0x1d29, 0x3}, 0x8) getsockopt$inet_mtu(r10, 0x0, 0xa, 0x0, &(0x7f0000000340)) getsockopt$bt_BT_SNDMTU(r10, 0x112, 0xc, &(0x7f00000001c0)=0x4, &(0x7f00000002c0)=0x2) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r11, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000000170befb9891a6eb45f7524cefefeb72241824f363888395e9beddc9352867b904eeedf33dc698ecf62e75710d30afbbc48a3bbd8fa83e212680978998f25f190731fc19eb9233b01e8aad9930c0f824ca903759cacf76edd322704483d2b51cf1d5afc96369c451f4153d6c5d112994bb8f3b184d4e4beafa75d9dc75a8dd3e008b7641d2f10b6d0fe16ca71"], 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000002c00)={r11}) ioctl$sock_rose_SIOCADDRT(r12, 0x890b, &(0x7f0000002c40)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffc0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x5, [@bcast, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r13 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r13, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 148.216419][T10587] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 148.428030][T10607] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 2, id = 0 13:30:05 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca3de6e", 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000680)={0x0, 0x2}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e22, 0x3, @mcast1, 0x1}}, [0xeca, 0x0, 0xc7, 0x0, 0x100, 0x2, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, &(0x7f0000000800)=0x100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x8000) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 13:30:05 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='s'], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x342, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40), 0x271}}], 0x2, 0x2, 0x0) 13:30:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d000000020006fb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 13:30:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r1, &(0x7f0000007500)={0x0, 0x0, &(0x7f0000007400)=[{&(0x7f00000051c0)="df", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{&(0x7f0000000240)=@nl, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 13:30:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='pids.max\x00', 0x2, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)='k', 0x1}], 0x1) [ 148.789846][T10618] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 13:30:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r1, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 13:30:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='pids.max\x00', 0x2, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)='k', 0x1}], 0x1) 13:30:05 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='s'], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x342, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40), 0x271}}], 0x2, 0x2, 0x0) 13:30:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='pids.max\x00', 0x2, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)='k', 0x1}], 0x1) 13:30:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r1, &(0x7f0000007500)={0x0, 0x0, &(0x7f0000007400)=[{&(0x7f00000051c0)="df", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{&(0x7f0000000240)=@nl, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 13:30:05 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='s'], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x342, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40), 0x271}}], 0x2, 0x2, 0x0) 13:30:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 13:30:06 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca3de6e", 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000680)={0x0, 0x2}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000700)={0x0, @in6={{0xa, 0x4e22, 0x3, @mcast1, 0x1}}, [0xeca, 0x0, 0xc7, 0x0, 0x100, 0x2, 0xffffffffffffff48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, &(0x7f0000000800)=0x100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x8000) write(r1, &(0x7f0000000440)="b9c482fc62453df4ee30324e6b2310", 0xfffffe6f) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 13:30:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='pids.max\x00', 0x2, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)='k', 0x1}], 0x1) 13:30:06 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='s'], 0x1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x342, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000006d40), 0x271}}], 0x2, 0x2, 0x0) 13:30:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r1, &(0x7f0000007500)={0x0, 0x0, &(0x7f0000007400)=[{&(0x7f00000051c0)="df", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{&(0x7f0000000240)=@nl, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 13:30:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 13:30:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r1, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 13:30:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 13:30:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet(r1, &(0x7f0000007500)={0x0, 0x0, &(0x7f0000007400)=[{&(0x7f00000051c0)="df", 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006fc0)=[{{&(0x7f0000000240)=@nl, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 13:30:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) [ 150.367566][T10696] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 2, id = 0 13:30:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) [ 150.675830][T10716] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 2, id = 0 13:30:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 13:30:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 13:30:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) [ 151.147094][T10736] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 2, id = 0 13:30:07 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 13:30:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r1, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) [ 151.336557][T10746] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 2, id = 0 13:30:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 13:30:08 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 13:30:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 13:30:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) close(r1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r1, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 13:30:08 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 13:30:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 13:30:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 13:30:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 13:30:09 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 13:30:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000640)=[{0x10}, {0x10, 0x0, 0x9000000}, {0xd8, 0x101, 0x5, "c4ca211ad76e7d461f4db0883364c416e3b607dbf8f1af90aded5ca2bb92cbc21694cf844035d4c6f8c42b54916ebda74a04be3ae056e3b044aa298e0b2218bafee43fc52d830275f26e1df9eaa74f94aa28a6704605e6fceeef8523f6e08e632ad8e31d81d4912a48ab2b1a1a899302b7757f2875981908ec85ff47dd8aff9f3ec712f9455451a0c33904482e9c2219f3429f505b03dd3f1055acf2499de31b76c365f082b366bc84c28c4c4b22324b51cadc451f9af3568e30b3ba2b1f1d33c5574a83"}], 0xf8}}, {{&(0x7f0000000540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @multicast1}, 0x0, 0x3, 0x1, 0x4}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f00000009c0)}, {0x0}, {&(0x7f0000001340)="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", 0xcf0}, {&(0x7f0000002340)="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", 0x6c0}, {0x0}, {&(0x7f0000000440)="be0942d40cbe4abbd8cb8b", 0xb}], 0x6, &(0x7f0000003340)=[{0x28, 0x0, 0x101, "8e157e0db8e699b0eacc9ad6413b908b90"}, {0x58, 0x113, 0xe5b, "6d6759e442f7633312b9aff6e6aad2edc65570b5acdd1dc0c0ddab22648274fd1d3f680c5b3cea0071c5b8ec3d7a809bf41544101680ab69ddeeb81651c2939301af6077a7a9c1ab"}, {0x50, 0x113, 0x0, "9ccf8d3d76e1e541914eaa92f6aaed41670378b72b4310dc0a41ec536e23ba16beb6db4805c4ecdc51b0b8904367d9ea3f10eb7e7936bce7945f"}, {0x10}, {0x18, 0x0, 0x0, "77973932"}, {0x70, 0x88, 0x1, "76a69f63a56f35529d480794b25af276a7451cf60f17a0d7f9da8ffafb868745d24b7ed270e3a2fed9d719ed66622192aae7fe2814a332d244b7ed135ff0961a6f9ac6e637c8db1e97efe017db35779614a15033f6b0701fcf4354a83facafd4"}, {0x20, 0x0, 0x7, "b1a3a840654fe4ded400"}], 0x188}}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f00000005c0)="b3199bd8c438e7b7e94d942e447ea03dc999f0636d", 0x15}, {0x0}], 0x2, &(0x7f0000001040)=[{0x10, 0x0, 0x3}], 0x10}}], 0x3, 0x40800) [ 153.050137][T10842] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 2, id = 0 13:30:09 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "07613a9bdc3144c7", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 13:30:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 13:30:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000640)=[{0x10}, {0x10, 0x0, 0x9000000}, {0xd8, 0x101, 0x5, "c4ca211ad76e7d461f4db0883364c416e3b607dbf8f1af90aded5ca2bb92cbc21694cf844035d4c6f8c42b54916ebda74a04be3ae056e3b044aa298e0b2218bafee43fc52d830275f26e1df9eaa74f94aa28a6704605e6fceeef8523f6e08e632ad8e31d81d4912a48ab2b1a1a899302b7757f2875981908ec85ff47dd8aff9f3ec712f9455451a0c33904482e9c2219f3429f505b03dd3f1055acf2499de31b76c365f082b366bc84c28c4c4b22324b51cadc451f9af3568e30b3ba2b1f1d33c5574a83"}], 0xf8}}, {{&(0x7f0000000540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @multicast1}, 0x0, 0x3, 0x1, 0x4}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f00000009c0)}, {0x0}, {&(0x7f0000001340)="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", 0xcf0}, {&(0x7f0000002340)="0156c8e2805e0810c241677e0ba3be1c1ddcc8b9ffd0c91be4a47be5537ed2d92b50852f2f5b994b79deae178351450740f68030d081ef4c76fbcc3d61e33202df820f3c886f34ee7fa3dccd7fb8e459814ea9440985c8a9834ea97a22a4982b4a4269725cbd6b7a7f4c1e3c3067a6b453dd0a2b4a771b49f57e1450c86801d4f49fabbbdbf10e726a861a4d69d3687354b593cae9531443dc4fc91055e6afd3a4a5720d93d61262133b0f3aac008f6000da488a051c8f4c8b17ea9b050295cbad9c6ed94cf634ea80950ebd1dba71e213bd5c3594e6c42722a1b3095bba1cdeea93cd86e7676d3a7fa8df5926ffe9de7c918980672280b2e21a82de89c69a6f2d7d16143a38a064b171cb2756d54c7bb2eacb2649260047d42ea428caad3762d549c681fc1c3d354d16f9dbabdfcbac263f7625779276e925ced2ac7156b7048c2e9945faa276079680ec783e76606ff39809341ca9f005c376b6937e82efd54c3e89617eebc6cefdeb5daae8747fe871731aafd3502a04fe7e8ae5c135d1ed1c533e697088f406b22deafd70d27483e6d8093c7e444897c5a1d96d1977bc1a4512d2671302334ea7440b68eb74568374ba8289f4c88ec6749d8a7dccdc93ce59de68796939836de8e6cd300e040e936bf3ccaa5e423fbbb18cfacf2b631d9d3c9e4510456eb2753e2933f17f3e1ad1824c3b3c0454b25d96922d356523473ae5e589b41493127426d15bf4e4fa1c645b3ce2fdbf0b2a5f9c1ef117e37d25e6bcee5b0454d659cf8d34df01d1fcad33f3dc8554516c06fc8ca6c84eff530169dd7078583a5d2e99e9c907c9e6550cc6456526edb369b247b66c5be876b42162c5bb7a8a9325bab2462bf4c2363c9f0cb215f789324806aa7379d1b128ba4dab39f6a34a0a6d9ba4e3ac960d37073d12e49d830fea5fd46b017e6a4be0a2d45405f51592abb232c73ba26f5826fed13e68ee56dceddcacb79d50be2d0c84a0a0c6de2ddf475f420d1293d9bbe57291e6ab6409b2f1848379ebfd3795980fd8033216afa89b6db4aa41cbda63a293d67252d0682e645ab28fc4083a88d72e11bf77f45ace1317b7c599a6cdda36f58448142d708ed1a3df9d8b106c61f679c6ca01ca152ef4f4f6abf4abdb0ed2556038a31823efeb18fd7c71413e3bbbedda97c7c1626dbcbea685a56c00ee4ee8317efa66f1df7bbb1010b46ca8909080c53a435b7a602653ce63b88194b2bec230d34d91e2c4b0936c8ee0eb54bf706d9f74567897f4a56f7e53c16d547c90f36774eaaf1c1adc8056c072b5590864ef0bc9417de37db260676bebeef7a9c24112c8ec0f2a323b9cb7f63df236eedb15d41d7cf250d5c8b3aba9a2fafaa7a28c6d1114e18d002f7263408c9c789bf1b65fae39e9cd793ae68a35a6d6faa8680d93bedc3c532dece3057a4b1b39f3db5fad1b8425387c3197a859d3d07026fd2eb28679fa7e4e96a2dd2b63242499b7cac3dd267ca7dac85411c88459407b65050d31bdcd74747133afa738ef7a0671eff29dd6e828695e9e8e3ba5a432be79d6bf5ce402fd67c26e1c3d18d2a2661296221764841b05728d2f36e20f608d8aace5207625593a6c51b26a82aa99782fe3a8ecc2a896369a0a62fac3c0ec25bb1da19350dccde860ac6b0bfa89bc54d0925c44e4620857780a1a408a797f3f5e71b5502f676b96e764a81dd747d66d5ee3a4d884679abd57f54efe2232b56d2b7a218633747b821dce5e1f2374ab2262f037a607b82b986dca1646ed22aaafa22ec9444bbdf9b7d90f528cb41122db4b3d6199b4f1ceffdf1fab401dba7460f1ac9d160adb022559dd4f45a992fe7daa9dcf7965a7d9c6aed8afefbe3ddf090c49b06e42302e995e4ccdfdc6bbefd98b3d0940486d750fe126ddf17312531d9a4762456e3f178cc3112d5243df2c0aec8b9536513ed0117e7934b6e4e6add95b96de3745d512eca9522bbb464f7057065076e6eb8c544e2e62fca7155db86bcd901b4c04e598814f9786d43b02fca81395b56854b34989a707321077fa770a3d021156abd6428312881bceac330a0fc023abf8aca9c891e9b5c8619e6cf994308eb7f169662c4a51c3842fe977f125dacaef77ffca6921f19b221f8c77f13c15c964225524d20819c48b89fc462a0e9eaef80ac12f3bab18417a3e7aacbae41d5d054ea9de240a9b9616e93353a94f75c6ca1a095ab0cad90487f23fa339a00917aee45bf3a8083812193b8c37d8d1c06cf7ea580faa697fe98274d3c06357e61efce57d9b9a62f3e6a0290cad052e7d4863e76ba6bb49246c6a0022b3062a399f120e30d08d67b35ca497da087f65a31f7405b3ecafdb41ba1baf1587cad65c148234b35f00c581de0a359690642a5bc02df2352d4ff71fddd32c786ec0757ed2f2996b521b0bf8c4454ae3196089a1601975", 0x6c0}, {0x0}, {&(0x7f0000000440)="be0942d40cbe4abbd8cb8b", 0xb}], 0x6, &(0x7f0000003340)=[{0x28, 0x0, 0x101, "8e157e0db8e699b0eacc9ad6413b908b90"}, {0x58, 0x113, 0xe5b, "6d6759e442f7633312b9aff6e6aad2edc65570b5acdd1dc0c0ddab22648274fd1d3f680c5b3cea0071c5b8ec3d7a809bf41544101680ab69ddeeb81651c2939301af6077a7a9c1ab"}, {0x50, 0x113, 0x0, "9ccf8d3d76e1e541914eaa92f6aaed41670378b72b4310dc0a41ec536e23ba16beb6db4805c4ecdc51b0b8904367d9ea3f10eb7e7936bce7945f"}, {0x10}, {0x18, 0x0, 0x0, "77973932"}, {0x70, 0x88, 0x1, "76a69f63a56f35529d480794b25af276a7451cf60f17a0d7f9da8ffafb868745d24b7ed270e3a2fed9d719ed66622192aae7fe2814a332d244b7ed135ff0961a6f9ac6e637c8db1e97efe017db35779614a15033f6b0701fcf4354a83facafd4"}, {0x20, 0x0, 0x7, "b1a3a840654fe4ded400"}], 0x188}}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f00000005c0)="b3199bd8c438e7b7e94d942e447ea03dc999f0636d", 0x15}, {0x0}], 0x2, &(0x7f0000001040)=[{0x10, 0x0, 0x3}], 0x10}}], 0x3, 0x40800) [ 153.429162][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 153.435248][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:30:09 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a269930a06020000a84308910000000400020003001e0000dc1338030009009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 13:30:10 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a269930a06020000a84308910000000400020003001e0000dc1338030009009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) [ 153.604819][T10885] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.4'. 13:30:10 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc}}) [ 153.663400][T10889] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.4'. 13:30:10 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a269930a06020000a84308910000000400020003001e0000dc1338030009009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 13:30:10 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 13:30:10 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a269930a06020000a84308910000000400020003001e0000dc1338030009009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) [ 153.797922][T10895] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.4'. [ 153.829163][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 153.835578][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:30:10 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc}}) 13:30:10 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc}}) [ 153.996363][T10906] netlink: 53 bytes leftover after parsing attributes in process `syz-executor.4'. 13:30:10 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="30dd96866c8619c7522155d10efb2cc5b0a761c91083a81d8483c1db9a56744d590452367251d70f3ce7bbb664fe975a105cadf789618f7a51abddc6ad6564ac6f08b316b1de15f1c2bb3f58722383a5a9c68233a39fba38b43f871fb52eabc279cf67bd8dc1cbc964fece03ffd57b8a789640692dbbb17fbe53bce58c461d9fae317cbf87901aed080b695e19f766bb1413ae000000000000002d1e15875ad5b244082fac18c28973c5677ba706d48f019a6973cc21278c6533c792f292e952ccbd96e0a9c5117a4d9b85f2ac4c72deaf542c3369a34dce3775f849be4a77095980f6eeb79a1798d8ca6e383267790219917c635f6d3db5000000000000009e47d7c7f5ee98e29287cfb1f09d4bfe4a6936fb96770f51d161ca774752e97b4cbba0cc84176c009586bfbea7fb1e7b9a995c6a175a694a30a64feed3730151503404777bc6b1bcea4755ab8aacc81ead62ebf576d13445d09fa510033c5a4971b48f0907477ceeaf717d4d429c70191b65a8e35197524bd11c988eff77ad06896a01c497c10034e2", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "07613a9bdc3144c7", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 13:30:10 executing program 4: close(0xffffffffffffffff) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4), 0xfffffffffffffe2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0102000300000000000000776f2ebb1e8f5c836633b74b82ea27581a412c0fe80362586882cabb73419b73d7ff632c00286859e3145b2c6caff37433c817a6ad0b1ad920b6febfbc29ebaee8d3cfbab5676b191229d745d5157bbc", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}}, 0x0) 13:30:10 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 13:30:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000640)=[{0x10}, {0x10, 0x0, 0x9000000}, {0xd8, 0x101, 0x5, "c4ca211ad76e7d461f4db0883364c416e3b607dbf8f1af90aded5ca2bb92cbc21694cf844035d4c6f8c42b54916ebda74a04be3ae056e3b044aa298e0b2218bafee43fc52d830275f26e1df9eaa74f94aa28a6704605e6fceeef8523f6e08e632ad8e31d81d4912a48ab2b1a1a899302b7757f2875981908ec85ff47dd8aff9f3ec712f9455451a0c33904482e9c2219f3429f505b03dd3f1055acf2499de31b76c365f082b366bc84c28c4c4b22324b51cadc451f9af3568e30b3ba2b1f1d33c5574a83"}], 0xf8}}, {{&(0x7f0000000540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @multicast1}, 0x0, 0x3, 0x1, 0x4}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f00000009c0)}, {0x0}, {&(0x7f0000001340)="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", 0xcf0}, {&(0x7f0000002340)="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", 0x6c0}, {0x0}, {&(0x7f0000000440)="be0942d40cbe4abbd8cb8b", 0xb}], 0x6, &(0x7f0000003340)=[{0x28, 0x0, 0x101, "8e157e0db8e699b0eacc9ad6413b908b90"}, {0x58, 0x113, 0xe5b, "6d6759e442f7633312b9aff6e6aad2edc65570b5acdd1dc0c0ddab22648274fd1d3f680c5b3cea0071c5b8ec3d7a809bf41544101680ab69ddeeb81651c2939301af6077a7a9c1ab"}, {0x50, 0x113, 0x0, "9ccf8d3d76e1e541914eaa92f6aaed41670378b72b4310dc0a41ec536e23ba16beb6db4805c4ecdc51b0b8904367d9ea3f10eb7e7936bce7945f"}, {0x10}, {0x18, 0x0, 0x0, "77973932"}, {0x70, 0x88, 0x1, "76a69f63a56f35529d480794b25af276a7451cf60f17a0d7f9da8ffafb868745d24b7ed270e3a2fed9d719ed66622192aae7fe2814a332d244b7ed135ff0961a6f9ac6e637c8db1e97efe017db35779614a15033f6b0701fcf4354a83facafd4"}, {0x20, 0x0, 0x7, "b1a3a840654fe4ded400"}], 0x188}}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f00000005c0)="b3199bd8c438e7b7e94d942e447ea03dc999f0636d", 0x15}, {0x0}], 0x2, &(0x7f0000001040)=[{0x10, 0x0, 0x3}], 0x10}}], 0x3, 0x40800) 13:30:10 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc}}) 13:30:10 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) [ 154.469185][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 154.475242][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:30:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000640)=[{0x10}, {0x10, 0x0, 0x9000000}, {0xd8, 0x101, 0x5, "c4ca211ad76e7d461f4db0883364c416e3b607dbf8f1af90aded5ca2bb92cbc21694cf844035d4c6f8c42b54916ebda74a04be3ae056e3b044aa298e0b2218bafee43fc52d830275f26e1df9eaa74f94aa28a6704605e6fceeef8523f6e08e632ad8e31d81d4912a48ab2b1a1a899302b7757f2875981908ec85ff47dd8aff9f3ec712f9455451a0c33904482e9c2219f3429f505b03dd3f1055acf2499de31b76c365f082b366bc84c28c4c4b22324b51cadc451f9af3568e30b3ba2b1f1d33c5574a83"}], 0xf8}}, {{&(0x7f0000000540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @multicast1}, 0x0, 0x3, 0x1, 0x4}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f00000009c0)}, {0x0}, {&(0x7f0000001340)="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", 0xcf0}, {&(0x7f0000002340)="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", 0x6c0}, {0x0}, {&(0x7f0000000440)="be0942d40cbe4abbd8cb8b", 0xb}], 0x6, &(0x7f0000003340)=[{0x28, 0x0, 0x101, "8e157e0db8e699b0eacc9ad6413b908b90"}, {0x58, 0x113, 0xe5b, "6d6759e442f7633312b9aff6e6aad2edc65570b5acdd1dc0c0ddab22648274fd1d3f680c5b3cea0071c5b8ec3d7a809bf41544101680ab69ddeeb81651c2939301af6077a7a9c1ab"}, {0x50, 0x113, 0x0, "9ccf8d3d76e1e541914eaa92f6aaed41670378b72b4310dc0a41ec536e23ba16beb6db4805c4ecdc51b0b8904367d9ea3f10eb7e7936bce7945f"}, {0x10}, {0x18, 0x0, 0x0, "77973932"}, {0x70, 0x88, 0x1, "76a69f63a56f35529d480794b25af276a7451cf60f17a0d7f9da8ffafb868745d24b7ed270e3a2fed9d719ed66622192aae7fe2814a332d244b7ed135ff0961a6f9ac6e637c8db1e97efe017db35779614a15033f6b0701fcf4354a83facafd4"}, {0x20, 0x0, 0x7, "b1a3a840654fe4ded400"}], 0x188}}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f00000005c0)="b3199bd8c438e7b7e94d942e447ea03dc999f0636d", 0x15}, {0x0}], 0x2, &(0x7f0000001040)=[{0x10, 0x0, 0x3}], 0x10}}], 0x3, 0x40800) 13:30:11 executing program 4: close(0xffffffffffffffff) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4), 0xfffffffffffffe2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0102000300000000000000776f2ebb1e8f5c836633b74b82ea27581a412c0fe80362586882cabb73419b73d7ff632c00286859e3145b2c6caff37433c817a6ad0b1ad920b6febfbc29ebaee8d3cfbab5676b191229d745d5157bbc", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}}, 0x0) 13:30:11 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000380)=0x10, 0x80800) connect$nfc_llcp(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)='\x00', 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000006c0)="7121ead924bc7179012a737656d76037478ad46d3c215b3c467414a08450aea843f14077703275bb0a486fa0ad32aab22f0a4bef5f0152e68f440161c57cb9130ba240f6c839750df8d7432b52112eae359faaa6a606bb708ee4c01b86a76557262bd24c2623a0f858c6ca3cd8d5d52f523e57dbe9a8213756a27ac8b167eaa19e5a531480b6a696bfb9b270b3a484055ded2e02fff1f1879f32e14075ea220dc88e10e649b8af2f85b834f25215") ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008915, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'hsr0\x00', 0x2}, 0x18) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect$caif(r3, &(0x7f0000000040)=@rfm={0x25, 0x5, "b429d390bf66d8c0ba83963a781d7b3a"}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000080)={r2}) getsockname$unix(r5, &(0x7f0000000200), &(0x7f0000000180)=0x6e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000004c0)={0x0, 0x2, 0x200}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r7, 0x68, 0x8}, &(0x7f0000000580)=0xc) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f00000005c0), &(0x7f0000000680)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="200026bd7000c00d00000200000060000100080006006c63000073a5f3e5ad2b21a2d03f0e1247ab6e08000200000000000c00070004000000090000000800050000000000080004004e2100000800060064680000080009005a00000008000200320000000c00070068bbd76d020000000c0007001000000028000000440003000800080000000000080003000000006d1c27e20076657468315f746f5f626f6e6400000014000200736974300000000000000000000000000800040004000000080006005a00000028000300140002006c6f000000000000000000000000000008000300010000000800010001000000"], 0x1}}, 0x0) setsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000400)=0x3ff, 0x4) r8 = socket(0x10, 0x2, 0x0) sendto(r8, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x21}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000a40)=ANY=[@ANYBLOB="0100000002031c5c5ce46cdda6665ed8e87f925a750bea65cbec95278acc5931a4b77a81c4daf91d8e02c59b3189e1bae9b4093ac285ef67957da27c24a176ee20aa4bdbf6fe9b13d97d2d7edbcacd2ba4d4edbf72ddf8b1916fb22332e6d064764f73a12fe2c16577fe29e18f6dab43ad095aad18529c272c3ec5267f1a51462e3bb8f5b2b1c81cdef9de04dbb52bc037bcf81575434f642a6ecf13780cae367414c171b821798a694dd809c861cd43f59db08639bef7ff71414a4d93676c65497d7a09ce06659fc6c937d1a6d0d1af9c02e847ac11f94450c12adb4d8cc161482a1a21a10e28357c20288dda77f854b77dca7041", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x7, 0x90) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000000)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000600)={r10, 0x96, "a0afc8ea0b2488ab29b1c1a4d5d92469e5cd06f02a1f10cf726e20f0713ec0fafb3d10df89710ad352c9ff09884b06a471e09210dd716c89ef09b930e405f3de6ae021398e7360add90f9ef3f0c9ed302192a84b3fb01900b948c613c11cdd182525efa4b2515dad07abc6e45da2b6945e21d0bbdd9c7732b81b70ed0a5c404b3a0aed698742a97c3d145d3c52b05a07ed3264ab4ec6"}, &(0x7f0000000500)=0x9e) setsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000800)={r10, 0x9}, 0x8) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) 13:30:11 executing program 0: close(0xffffffffffffffff) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4), 0xfffffffffffffe2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0102000300000000000000776f2ebb1e8f5c836633b74b82ea27581a412c0fe80362586882cabb73419b73d7ff632c00286859e3145b2c6caff37433c817a6ad0b1ad920b6febfbc29ebaee8d3cfbab5676b191229d745d5157bbc", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}}, 0x0) 13:30:11 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "07613a9bdc3144c7", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 13:30:11 executing program 0: close(0xffffffffffffffff) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4), 0xfffffffffffffe2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0102000300000000000000776f2ebb1e8f5c836633b74b82ea27581a412c0fe80362586882cabb73419b73d7ff632c00286859e3145b2c6caff37433c817a6ad0b1ad920b6febfbc29ebaee8d3cfbab5676b191229d745d5157bbc", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}}, 0x0) 13:30:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000d06090368fe07002b0000000e430a001400030045b300070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) [ 155.274055][T10971] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 155.312503][T10971] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 13:30:11 executing program 4: close(0xffffffffffffffff) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4), 0xfffffffffffffe2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0102000300000000000000776f2ebb1e8f5c836633b74b82ea27581a412c0fe80362586882cabb73419b73d7ff632c00286859e3145b2c6caff37433c817a6ad0b1ad920b6febfbc29ebaee8d3cfbab5676b191229d745d5157bbc", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}}, 0x0) 13:30:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000d06090368fe07002b0000000e430a001400030045b300070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) [ 155.471268][T10980] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 155.497003][T10980] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 13:30:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000d06090368fe07002b0000000e430a001400030045b300070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) [ 155.640461][T10987] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 155.654817][T10987] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 13:30:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000063301000000000000120000000028"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 155.816540][ C0] vcan0: j1939_tp_rxtimer: 0x000000009d84584b: rx timeout, send abort [ 155.826095][ C0] vcan0: j1939_xtp_rx_abort_one: 0x000000009d84584b: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 13:30:12 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 13:30:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000d06090368fe07002b0000000e430a001400030045b300070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) 13:30:12 executing program 0: close(0xffffffffffffffff) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4), 0xfffffffffffffe2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0102000300000000000000776f2ebb1e8f5c836633b74b82ea27581a412c0fe80362586882cabb73419b73d7ff632c00286859e3145b2c6caff37433c817a6ad0b1ad920b6febfbc29ebaee8d3cfbab5676b191229d745d5157bbc", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}}, 0x0) [ 155.910407][T10996] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 155.918550][T10996] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 13:30:12 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "07613a9bdc3144c7", "520b1e4a8ff7af2c241636098c1c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 13:30:12 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 13:30:12 executing program 4: close(0xffffffffffffffff) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710, 0x0, 0x0, 0x2}) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f00000001c0)={'IDLETIMER\x00'}, &(0x7f0000000200)=0x1e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4), 0xfffffffffffffe2c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0102000300000000000000776f2ebb1e8f5c836633b74b82ea27581a412c0fe80362586882cabb73419b73d7ff632c00286859e3145b2c6caff37433c817a6ad0b1ad920b6febfbc29ebaee8d3cfbab5676b191229d745d5157bbc", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}}, 0x0) 13:30:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000063301000000000000120000000028"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 13:30:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockname(r1, &(0x7f0000000140)=@caif=@util, &(0x7f0000000080)=0x80) 13:30:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000063301000000000000120000000028"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 13:30:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockname(r1, &(0x7f0000000140)=@caif=@util, &(0x7f0000000080)=0x80) 13:30:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:30:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000035c0)=@in, 0x80, 0x0}}], 0x2, 0x0) 13:30:13 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 13:30:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:30:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockname(r1, &(0x7f0000000140)=@caif=@util, &(0x7f0000000080)=0x80) 13:30:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000000063301000000000000120000000028"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 157.247083][ C1] vcan0: j1939_tp_rxtimer: 0x0000000060aa9d67: rx timeout, send abort [ 157.255563][ C1] vcan0: j1939_xtp_rx_abort_one: 0x0000000060aa9d67: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 157.448829][ C0] vcan0: j1939_tp_rxtimer: 0x00000000670e4337: rx timeout, send abort [ 157.457597][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000670e4337: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 13:30:13 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 13:30:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000035c0)=@in, 0x80, 0x0}}], 0x2, 0x0) 13:30:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:30:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockname(r1, &(0x7f0000000140)=@caif=@util, &(0x7f0000000080)=0x80) 13:30:13 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 13:30:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 13:30:14 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 13:30:14 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000035c0)=@in, 0x80, 0x0}}], 0x2, 0x0) 13:30:15 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 13:30:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001900f100020007000012020000080000e10c00f41ee400", 0x39}], 0x1) 13:30:15 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 13:30:15 executing program 5: r0 = socket$inet(0x2, 0x4800000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000008c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") [ 158.563689][ C1] vcan0: j1939_tp_rxtimer: 0x000000009f9cb1d8: rx timeout, send abort [ 158.572256][ C1] vcan0: j1939_xtp_rx_abort_one: 0x000000009f9cb1d8: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 158.625549][T11083] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. 13:30:15 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {}, 0xfe}, 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5}, 0x18) sendmsg$can_j1939(r3, &(0x7f0000000080)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000000100)="01", 0xdf2}}, 0x0) 13:30:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f00000035c0)=@in, 0x80, 0x0}}], 0x2, 0x0) 13:30:15 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 13:30:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote}}]}, 0x50}}, 0x0) 13:30:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001900f100020007000012020000080000e10c00f41ee400", 0x39}], 0x1) [ 158.865708][ C1] vcan0: j1939_tp_rxtimer: 0x0000000029381d23: rx timeout, send abort [ 158.875081][ C1] vcan0: j1939_xtp_rx_abort_one: 0x0000000029381d23: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 13:30:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f0000000080)) [ 158.930949][T11096] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. 13:30:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0x11}], 0x1}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 13:30:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001900f100020007000012020000080000e10c00f41ee400", 0x39}], 0x1) [ 159.186811][T11111] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. 13:30:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0x11}], 0x1}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 13:30:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote}}]}, 0x50}}, 0x0) 13:30:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f0000000080)) 13:30:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300090468fe000081000000e8ffff3f03000000450001070000001419001900f100020007000012020000080000e10c00f41ee400", 0x39}], 0x1) [ 159.937159][ C0] vcan0: j1939_tp_rxtimer: 0x00000000638d2bf4: rx timeout, send abort [ 159.945879][ C0] vcan0: j1939_xtp_rx_abort_one: 0x00000000638d2bf4: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 160.023458][T11125] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. 13:30:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote}}]}, 0x50}}, 0x0) 13:30:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000140)=0xdf796efb1b91693c) 13:30:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f0000000080)) 13:30:16 executing program 3: sendmsg$alg(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000003c0)="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", 0x2f8}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x470, 0x134, 0x134, 0x0, 0x38c, 0x38c, 0x38c, 0x4, 0x0, {[{{@uncond, 0xf0, 0x134}, @unspec=@LED={0x44, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @remote}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x4bc) 13:30:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 160.257350][ C0] vcan0: j1939_tp_rxtimer: 0x000000007b2020ca: rx timeout, send abort [ 160.266201][ C0] vcan0: j1939_xtp_rx_abort_one: 0x000000007b2020ca: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 13:30:16 executing program 3: sendmsg$alg(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000003c0)="5942450deedaa20239d174d7d9804a6e4ea43bbd84fc1cb14ab022a740d4e6ce51fd2db9a01fb2f371f44b86e353c5e0b5b8bbb7e017868a2a59b5b2bbbfcb41704497a612fda0859cee384c8fe4b04dacce6a1be08ed9249e2466d3bb1db772a5c85af6a072233d1c703fee704fd5491934f615dbf06eecd70e9e733e4f79a32645de06601acd9456d24d0292d8d823ba8cda3309a40618942a99f40ce61e6617dc4ef02706a2dee73f149837fea7f874953a872ef41dcdf70edd05e32d6ed618d6c5679605f18af0ecea05e5179fb79935546a84f40076e714f903b6c7658d9c6700d315a6b1d22095d388040908a78025d9556d5f54124809b13654acfe481f01081c37569aefe36092686123dfedd3aafe00b3aa2624411a504fdc906386582b4a5d57f061db1bd3b05a6fbaf5d332bd52039b7b2fcf71d21b968a2237c95d3c28fb3cb8920e86bb85900b56dff2135b1713a3e572858ddaa243d39922b57ef93be6a27c61df16ad05f63323198190586811dea1e1024044788e529cf43aee7f8735ed67c31c30e01b390f42951038579d302782c1bf651858d3a49c6797fe25952ef4f7cd41f856b07cd179e03b0866ca488922de8367b91e1ec17c8a36cea41bfd1b5d10ff3810f97c1d434a9ec07ebb441f7a10c2c126cdc0c1e7ad95fc38bddf1b75ab032d66b74b0601d047041cc1b10e340b0a0820e34f30710e382b127ebe7fd023ff78ee03739aa73c06a0ec81c900f01affadaedb68d419c78ec50bf839b47cf10a62618a819ede5e210c8f5cd3744d2ba356e5dfd364a7719630910f894b9c9e2c1a337bfde77fe16b197e1c3fb531c5cfd71e3680ac397b3935586905ee45e8ac5701b17cc41d087159bab6c0e3bf2dac90385446cb19f16b7ebd120931919453f78bcb5ce1177da9f3a937684c74f1ee75e592d6f8db830554d0fdb02dc8075ead9e65e8b854ea1466694075bdcd1c6c665e2a6b9988eb8504625d6abaad60fbf3a6a88f6d96c6a46ac5b9f6ed8949e80ed78438cc97e770e39e851c5eec0e66940e295f98990b6722d66bc683218d40", 0x2f8}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x470, 0x134, 0x134, 0x0, 0x38c, 0x38c, 0x38c, 0x4, 0x0, {[{{@uncond, 0xf0, 0x134}, @unspec=@LED={0x44, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @remote}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x4bc) 13:30:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f0000000080)) 13:30:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 13:30:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0x11}], 0x1}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 13:30:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote}}]}, 0x50}}, 0x0) 13:30:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000140)=0xdf796efb1b91693c) 13:30:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x88}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 13:30:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 13:30:17 executing program 3: sendmsg$alg(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000003c0)="5942450deedaa20239d174d7d9804a6e4ea43bbd84fc1cb14ab022a740d4e6ce51fd2db9a01fb2f371f44b86e353c5e0b5b8bbb7e017868a2a59b5b2bbbfcb41704497a612fda0859cee384c8fe4b04dacce6a1be08ed9249e2466d3bb1db772a5c85af6a072233d1c703fee704fd5491934f615dbf06eecd70e9e733e4f79a32645de06601acd9456d24d0292d8d823ba8cda3309a40618942a99f40ce61e6617dc4ef02706a2dee73f149837fea7f874953a872ef41dcdf70edd05e32d6ed618d6c5679605f18af0ecea05e5179fb79935546a84f40076e714f903b6c7658d9c6700d315a6b1d22095d388040908a78025d9556d5f54124809b13654acfe481f01081c37569aefe36092686123dfedd3aafe00b3aa2624411a504fdc906386582b4a5d57f061db1bd3b05a6fbaf5d332bd52039b7b2fcf71d21b968a2237c95d3c28fb3cb8920e86bb85900b56dff2135b1713a3e572858ddaa243d39922b57ef93be6a27c61df16ad05f63323198190586811dea1e1024044788e529cf43aee7f8735ed67c31c30e01b390f42951038579d302782c1bf651858d3a49c6797fe25952ef4f7cd41f856b07cd179e03b0866ca488922de8367b91e1ec17c8a36cea41bfd1b5d10ff3810f97c1d434a9ec07ebb441f7a10c2c126cdc0c1e7ad95fc38bddf1b75ab032d66b74b0601d047041cc1b10e340b0a0820e34f30710e382b127ebe7fd023ff78ee03739aa73c06a0ec81c900f01affadaedb68d419c78ec50bf839b47cf10a62618a819ede5e210c8f5cd3744d2ba356e5dfd364a7719630910f894b9c9e2c1a337bfde77fe16b197e1c3fb531c5cfd71e3680ac397b3935586905ee45e8ac5701b17cc41d087159bab6c0e3bf2dac90385446cb19f16b7ebd120931919453f78bcb5ce1177da9f3a937684c74f1ee75e592d6f8db830554d0fdb02dc8075ead9e65e8b854ea1466694075bdcd1c6c665e2a6b9988eb8504625d6abaad60fbf3a6a88f6d96c6a46ac5b9f6ed8949e80ed78438cc97e770e39e851c5eec0e66940e295f98990b6722d66bc683218d40", 0x2f8}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x470, 0x134, 0x134, 0x0, 0x38c, 0x38c, 0x38c, 0x4, 0x0, {[{{@uncond, 0xf0, 0x134}, @unspec=@LED={0x44, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @remote}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x4bc) 13:30:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 13:30:17 executing program 3: sendmsg$alg(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000003c0)="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", 0x2f8}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x470, 0x134, 0x134, 0x0, 0x38c, 0x38c, 0x38c, 0x4, 0x0, {[{{@uncond, 0xf0, 0x134}, @unspec=@LED={0x44, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @remote}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x4bc) 13:30:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000140)=0xdf796efb1b91693c) 13:30:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x88}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 13:30:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/120, 0x78}], 0x1) 13:30:17 executing program 3: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000001340)=""/135, 0x87}], 0x2}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006c40)=[{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001800)="2f9b130a1c87f0f6486b324d451acd3d", 0x10}], 0x1}], 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 13:30:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0x11}], 0x1}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 13:30:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000140)=0xdf796efb1b91693c) 13:30:18 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 13:30:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x88}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 13:30:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/120, 0x78}], 0x1) 13:30:18 executing program 3: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000001340)=""/135, 0x87}], 0x2}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006c40)=[{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001800)="2f9b130a1c87f0f6486b324d451acd3d", 0x10}], 0x1}], 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 13:30:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x88}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 13:30:18 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 13:30:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/120, 0x78}], 0x1) 13:30:18 executing program 3: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000001340)=""/135, 0x87}], 0x2}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006c40)=[{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001800)="2f9b130a1c87f0f6486b324d451acd3d", 0x10}], 0x1}], 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 13:30:18 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 13:30:18 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 13:30:19 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 13:30:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000003c0), 0x4924957, 0x0) 13:30:19 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 13:30:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4}, 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005b40), 0x4000000000001b2, 0x0) 13:30:19 executing program 3: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000001340)=""/135, 0x87}], 0x2}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006c40)=[{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001800)="2f9b130a1c87f0f6486b324d451acd3d", 0x10}], 0x1}], 0x1, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x300000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 13:30:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/120, 0x78}], 0x1) 13:30:19 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 13:30:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x348) bind$inet6(r1, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e8f704ecf4d91970bbeb161830d27c0c3a0ca4683375d40209e93478e6c1e8314fcef67c3c31e7909af1aaf16e5992149328c1e36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"], &(0x7f0000000140)=0xffc2) 13:30:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000190000000a00000000156e727000000000000000000000000000626f6e643000000000000000000000007465616d5f736c6176655f310000000062637366300000000000000000000000ffffffffffffffff007fffff0180c2000000ffffffffffff0000e0000000500100008801000073747000000000000000000000000000000000000000000000000000000000004800000000000000020000000200006e8700ffffffffffffffffffbc00000000000000003b0a000002000900efb5b7059b3fffffffff00004e234e21040071ac0600ff7f382803000500070000080100736e6174000000000000000000000000000000000000000000000000000000001000000000000000d1f9c15dee9e0000ffffffff000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0f0000feffffff00000000736e6174000000000000000000000001000000000000000000000000000000001000000000000000aaaaaaaaaa1a0000feffffff00000000030000004000000000117465616d3000000000000000000000006772657461703000000000000000000076657468315f746f5f626f6e64000000626f6e6430000000000000000000000052a1927247eaffff470000006a72dd4b319d0000ff3400000000e8000000500100008801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa000000ff00000000ffffffff00000000ffffffffff000000ffffffff00000000093b14044e204e234e214e24000000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000180c20000010000feffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000fcffffff00000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000ffffffff0000000000000000000000000000000000000000a30000000000000000000000d20000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff02000000090000004a00000000020000000000000000000000000000000073797a5f74756e000000000000000000626f6e6430000000000000000000000069705f767469300000000000000000009f7f83bddffa0000ffffffffffffffffffffff0000ffffff0000c0000000c00000000801000068656c70657200000000000000000000000000000000000000000000000000002800000000000000010000006674702d32303030300000000000000000000000000000000000000000000000000000004552524f520000000000000000000000000000000000000000000000000000002000000000000000c3331f141f48b36a6e8a93c4f2796fab65c75e2fdab6f98342ae6b68a6b900000500000002000000e90d69705f76746930000000000000000000627269646765300000000000000000006966623000000000000000000000000076657468345f746f5f626f6e64000000aaaaaaaaaa11ff0200ffffffffffffffffffffff00ffffff0000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000010000000000000007000000000000006165706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000feffffff0000adcc000000"]}, 0x608) [ 162.789215][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 162.795343][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:30:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0, 0x16}, 0x20) [ 162.879162][ C0] protocol 88fb is buggy, dev hsr_slave_0 13:30:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000003c0), 0x4924957, 0x0) [ 162.960092][T11263] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING 13:30:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x348) bind$inet6(r1, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e8f704ecf4d91970bbeb161830d27c0c3a0ca4683375d40209e93478e6c1e8314fcef67c3c31e7909af1aaf16e5992149328c1e36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"], &(0x7f0000000140)=0xffc2) 13:30:19 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x1d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 13:30:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4}, 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005b40), 0x4000000000001b2, 0x0) 13:30:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) 13:30:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0, 0x16}, 0x20) 13:30:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000e802000030010000300100003001000000000000000000001802000018020000180200001802000018020000030000000000000000000000fe8000000000000000000000000000aafe800000000000000000000000128e7b6406a2191f5daa6311d1b7b20000aa00000000000000000000000000000000000000000000000000000000000000007465716c3000000000000000000000006966623000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80030010000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff000000000000000000006e1e9700000000ffff0000000000000000000000000000000000000000000000000000000000000000000000006c6f0000000000000000000000000000766c616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000e80000000000000000000000000000000020005479a8451fe21b712becf9b97c9d524143450000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000007a40854f0c7729abd491841746486281811b4c0b93ab8d33890a5dd677373d9f355b95d2424242c784a98bb336806cc0b39ba8ea81f0a1b3c6b402fcd8a90892ae49c274d5525d04cb6f9ff89841ef39fb7bb3095062de734836ed64626e18741c9ecfd6fea2e5bc6f25f11469dda475d392033a5dabd5242cd46f12d848b480cff4a8fa6156a189d1671cf6b85c9a1e99e61aed938e1f0ad540bb0ea241b337870ed82a16bb776f2645bc1ae049ca696ff97e24a70e94e54688aa3f923ba02b439dff849e35770bdb56aff69413135a0cda3dc311cefba282509af758015f431bfa4ea5996a4139fd088a360c9bf1841df71ee533631d0cffee00a7a7532188d8f63772fc49448f0901c687425142fb2f30e0152e9e5f39803a56f0f6841cc183ba3057"], 0x348) bind$inet6(r1, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e8f704ecf4d91970bbeb161830d27c0c3a0ca4683375d40209e93478e6c1e8314fcef67c3c31e7909af1aaf16e5992149328c1e36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"], &(0x7f0000000140)=0xffc2) 13:30:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000003c0), 0x4924957, 0x0) [ 163.349153][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 163.354195][T11287] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING [ 163.355034][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:30:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0, 0x16}, 0x20) [ 163.429139][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 163.435179][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:30:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x348) bind$inet6(r1, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="76ffffff7a3ac21c9eb09d00e8f704ecf4d91970bbeb161830d27c0c3a0ca4683375d40209e93478e6c1e8314fcef67c3c31e7909af1aaf16e5992149328c1e36dbee01ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"], &(0x7f0000000140)=0xffc2) 13:30:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x309, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000002d000514d25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025646e001981", 0x2e}], 0x1}, 0x0) 13:30:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000190000000a00000000156e727000000000000000000000000000626f6e643000000000000000000000007465616d5f736c6176655f310000000062637366300000000000000000000000ffffffffffffffff007fffff0180c2000000ffffffffffff0000e0000000500100008801000073747000000000000000000000000000000000000000000000000000000000004800000000000000020000000200006e8700ffffffffffffffffffbc00000000000000003b0a000002000900efb5b7059b3fffffffff00004e234e21040071ac0600ff7f382803000500070000080100736e6174000000000000000000000000000000000000000000000000000000001000000000000000d1f9c15dee9e0000ffffffff000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0f0000feffffff00000000736e6174000000000000000000000001000000000000000000000000000000001000000000000000aaaaaaaaaa1a0000feffffff00000000030000004000000000117465616d3000000000000000000000006772657461703000000000000000000076657468315f746f5f626f6e64000000626f6e6430000000000000000000000052a1927247eaffff470000006a72dd4b319d0000ff3400000000e8000000500100008801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa000000ff00000000ffffffff00000000ffffffffff000000ffffffff00000000093b14044e204e234e214e24000000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000180c20000010000feffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000fcffffff00000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000ffffffff0000000000000000000000000000000000000000a30000000000000000000000d20000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff02000000090000004a00000000020000000000000000000000000000000073797a5f74756e000000000000000000626f6e6430000000000000000000000069705f767469300000000000000000009f7f83bddffa0000ffffffffffffffffffffff0000ffffff0000c0000000c00000000801000068656c70657200000000000000000000000000000000000000000000000000002800000000000000010000006674702d32303030300000000000000000000000000000000000000000000000000000004552524f520000000000000000000000000000000000000000000000000000002000000000000000c3331f141f48b36a6e8a93c4f2796fab65c75e2fdab6f98342ae6b68a6b900000500000002000000e90d69705f76746930000000000000000000627269646765300000000000000000006966623000000000000000000000000076657468345f746f5f626f6e64000000aaaaaaaaaa11ff0200ffffffffffffffffffffff00ffffff0000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000010000000000000007000000000000006165706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000feffffff0000adcc000000"]}, 0x608) 13:30:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0, 0x16}, 0x20) 13:30:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4}, 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005b40), 0x4000000000001b2, 0x0) 13:30:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000003c0), 0x4924957, 0x0) 13:30:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x309, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000002d000514d25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025646e001981", 0x2e}], 0x1}, 0x0) [ 163.734860][T11307] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING 13:30:20 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x11, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 13:30:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1a, 0xe, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000240), 0x1}, 0x20) 13:30:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x309, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000002d000514d25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025646e001981", 0x2e}], 0x1}, 0x0) 13:30:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) 13:30:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1a, 0xe, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000240), 0x1}, 0x20) 13:30:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1a, 0xe, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000240), 0x1}, 0x20) 13:30:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x309, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000002d000514d25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018025646e001981", 0x2e}], 0x1}, 0x0) 13:30:20 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x11, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) [ 164.214121][T11335] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING [ 164.229210][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 164.235039][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:30:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1a, 0xe, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000240), 0x1}, 0x20) 13:30:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4}, 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005b40), 0x4000000000001b2, 0x0) 13:30:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1a, 0xe, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000240), 0x1}, 0x20) 13:30:20 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x11, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 13:30:20 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 13:30:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1a, 0xe, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000240), 0x1}, 0x20) 13:30:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1a, 0xe, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000240), 0x1}, 0x20) 13:30:21 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 13:30:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffdb6}, 0x70) 13:30:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) recvmsg$can_j1939(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000001fc0)={@remote, @loopback}, &(0x7f0000002000)=0xc) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockname(r3, &(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000100)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x815, 0x5, 0x0, 0x1, 0x0, [], r4}, 0x3c) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)={0x4c, r7, 0x1, 0x70bd25, 0x0, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0xffffffffffffff10, 0x2, 0x2793000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x4c}}, 0x2000400d) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40004000}, 0xc, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x2000c010}, 0x9000) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="71e6812c3eb3d7", @ANYRES16=r5, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="00338ddebbd6c3cbcf632c298604081ee33c6b7b88670ca8dc0c617771aa0d3e8480cbe50b5cea2fa82a35cc52858a2577631210fe5fdb8bffff92fbc2b5c420", @ANYRES16=r5, @ANYBLOB="800325bd7000fddbdf25010000000000000001410000001800170000001d000000236574683a79616d3000000000"], 0x3}}, 0xa0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x504, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", ""]}, 0x24}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={0x18, 0x1e, 0x829, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}, 0x1, 0x6087ffffffff}, 0x0) 13:30:21 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_team\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="2600000080"]}) 13:30:21 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x11, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 13:30:21 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 13:30:21 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x11, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 13:30:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffdb6}, 0x70) 13:30:21 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_team\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="2600000080"]}) 13:30:21 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x700000000000000], 0xf}}, 0x1c) 13:30:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffdb6}, 0x70) 13:30:21 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_team\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="2600000080"]}) 13:30:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4087, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffdb6}, 0x70) 13:30:21 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x11, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 13:30:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) recvmsg$can_j1939(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000001fc0)={@remote, @loopback}, &(0x7f0000002000)=0xc) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockname(r3, &(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000100)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x815, 0x5, 0x0, 0x1, 0x0, [], r4}, 0x3c) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)={0x4c, r7, 0x1, 0x70bd25, 0x0, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0xffffffffffffff10, 0x2, 0x2793000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x4c}}, 0x2000400d) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40004000}, 0xc, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x2000c010}, 0x9000) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="71e6812c3eb3d7", @ANYRES16=r5, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="00338ddebbd6c3cbcf632c298604081ee33c6b7b88670ca8dc0c617771aa0d3e8480cbe50b5cea2fa82a35cc52858a2577631210fe5fdb8bffff92fbc2b5c420", @ANYRES16=r5, @ANYBLOB="800325bd7000fddbdf25010000000000000001410000001800170000001d000000236574683a79616d3000000000"], 0x3}}, 0xa0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x504, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", ""]}, 0x24}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={0x18, 0x1e, 0x829, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}, 0x1, 0x6087ffffffff}, 0x0) 13:30:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000002980)={0x10, 0x0, 0x0, 0x1080001}, 0xc) 13:30:22 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x11, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 13:30:22 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth0_to_team\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="2600000080"]}) 13:30:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000600)="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", 0x4bd}], 0x1, &(0x7f00000003c0)=[@dstopts_2292={{0x100, 0x29, 0x4, {0x0, 0x1d, [], [@ra, @enc_lim, @pad1, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic={0x0, 0x7a, "a059fef6e8b9a64e6dc03bf99aca99c4f070765562124c60b17c27ba969bf88652a04feee263216f11e72130b23fa44fd90ffcdd2b7cd4596808adfa937f7cadf2352aed4facaa356511b849311fd87584897e7c28feb1aad8546efddc23b67efa72087527ad31d8dafdb45a34934b9efd26102cb361c805347b"}, @padn={0x1, 0x1, [0x0]}, @enc_lim, @jumbo, @generic={0x0, 0x30, "6e75889a16019a208447942f00c45b876d01b9faa9aeeeabde9424c1845bd22c5fdbe61d0c62c074808b6babb18a473d"}]}}}], 0x100}}], 0x1, 0x0) 13:30:22 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 13:30:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000002980)={0x10, 0x0, 0x0, 0x1080001}, 0xc) 13:30:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000600)="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", 0x4bd}], 0x1, &(0x7f00000003c0)=[@dstopts_2292={{0x100, 0x29, 0x4, {0x0, 0x1d, [], [@ra, @enc_lim, @pad1, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic={0x0, 0x7a, "a059fef6e8b9a64e6dc03bf99aca99c4f070765562124c60b17c27ba969bf88652a04feee263216f11e72130b23fa44fd90ffcdd2b7cd4596808adfa937f7cadf2352aed4facaa356511b849311fd87584897e7c28feb1aad8546efddc23b67efa72087527ad31d8dafdb45a34934b9efd26102cb361c805347b"}, @padn={0x1, 0x1, [0x0]}, @enc_lim, @jumbo, @generic={0x0, 0x30, "6e75889a16019a208447942f00c45b876d01b9faa9aeeeabde9424c1845bd22c5fdbe61d0c62c074808b6babb18a473d"}]}}}], 0x100}}], 0x1, 0x0) 13:30:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:22 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 13:30:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000600)="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", 0x4bd}], 0x1, &(0x7f00000003c0)=[@dstopts_2292={{0x100, 0x29, 0x4, {0x0, 0x1d, [], [@ra, @enc_lim, @pad1, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic={0x0, 0x7a, "a059fef6e8b9a64e6dc03bf99aca99c4f070765562124c60b17c27ba969bf88652a04feee263216f11e72130b23fa44fd90ffcdd2b7cd4596808adfa937f7cadf2352aed4facaa356511b849311fd87584897e7c28feb1aad8546efddc23b67efa72087527ad31d8dafdb45a34934b9efd26102cb361c805347b"}, @padn={0x1, 0x1, [0x0]}, @enc_lim, @jumbo, @generic={0x0, 0x30, "6e75889a16019a208447942f00c45b876d01b9faa9aeeeabde9424c1845bd22c5fdbe61d0c62c074808b6babb18a473d"}]}}}], 0x100}}], 0x1, 0x0) 13:30:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000002980)={0x10, 0x0, 0x0, 0x1080001}, 0xc) 13:30:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) recvmsg$can_j1939(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000001fc0)={@remote, @loopback}, &(0x7f0000002000)=0xc) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockname(r3, &(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000100)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x815, 0x5, 0x0, 0x1, 0x0, [], r4}, 0x3c) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)={0x4c, r7, 0x1, 0x70bd25, 0x0, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0xffffffffffffff10, 0x2, 0x2793000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x4c}}, 0x2000400d) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40004000}, 0xc, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x2000c010}, 0x9000) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="71e6812c3eb3d7", @ANYRES16=r5, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="00338ddebbd6c3cbcf632c298604081ee33c6b7b88670ca8dc0c617771aa0d3e8480cbe50b5cea2fa82a35cc52858a2577631210fe5fdb8bffff92fbc2b5c420", @ANYRES16=r5, @ANYBLOB="800325bd7000fddbdf25010000000000000001410000001800170000001d000000236574683a79616d3000000000"], 0x3}}, 0xa0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x504, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", ""]}, 0x24}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={0x18, 0x1e, 0x829, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}, 0x1, 0x6087ffffffff}, 0x0) 13:30:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944ef8a71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b771bf2faf0000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049460000000000000006ac8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r5, @ANYRES64], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r3) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 13:30:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000037c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000600)="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", 0x4bd}], 0x1, &(0x7f00000003c0)=[@dstopts_2292={{0x100, 0x29, 0x4, {0x0, 0x1d, [], [@ra, @enc_lim, @pad1, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic={0x0, 0x7a, "a059fef6e8b9a64e6dc03bf99aca99c4f070765562124c60b17c27ba969bf88652a04feee263216f11e72130b23fa44fd90ffcdd2b7cd4596808adfa937f7cadf2352aed4facaa356511b849311fd87584897e7c28feb1aad8546efddc23b67efa72087527ad31d8dafdb45a34934b9efd26102cb361c805347b"}, @padn={0x1, 0x1, [0x0]}, @enc_lim, @jumbo, @generic={0x0, 0x30, "6e75889a16019a208447942f00c45b876d01b9faa9aeeeabde9424c1845bd22c5fdbe61d0c62c074808b6babb18a473d"}]}}}], 0x100}}], 0x1, 0x0) 13:30:22 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 13:30:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000002980)={0x10, 0x0, 0x0, 0x1080001}, 0xc) 13:30:22 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000)=0xfffffffd, 0x4) 13:30:22 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) [ 166.527102][T11482] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 13:30:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x68}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:23 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000)=0xfffffffd, 0x4) 13:30:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x68}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef003bf4298a9c4d668000", 0x12, 0x0, 0x0, 0x0) recvmsg$can_j1939(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000001fc0)={@remote, @loopback}, &(0x7f0000002000)=0xc) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockname(r3, &(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000100)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x815, 0x5, 0x0, 0x1, 0x0, [], r4}, 0x3c) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)={0x4c, r7, 0x1, 0x70bd25, 0x0, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0xffffffffffffff10, 0x2, 0x2793000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x4c}}, 0x2000400d) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40004000}, 0xc, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x2000c010}, 0x9000) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="71e6812c3eb3d7", @ANYRES16=r5, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="00338ddebbd6c3cbcf632c298604081ee33c6b7b88670ca8dc0c617771aa0d3e8480cbe50b5cea2fa82a35cc52858a2577631210fe5fdb8bffff92fbc2b5c420", @ANYRES16=r5, @ANYBLOB="800325bd7000fddbdf25010000000000000001410000001800170000001d000000236574683a79616d3000000000"], 0x3}}, 0xa0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x504, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", ""]}, 0x24}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)={0x18, 0x1e, 0x829, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}, 0x1, 0x6087ffffffff}, 0x0) 13:30:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944ef8a71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b771bf2faf0000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049460000000000000006ac8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r5, @ANYRES64], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r3) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 13:30:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) 13:30:23 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000)=0xfffffffd, 0x4) 13:30:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x7, 0x7, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x68}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='G@\xae\x1c\xb7\xbe,\xbev\xf2\xfa\x81!\xff\xdcF\xd3\xf7\x96\xf7\xf6\xe2\xea0\xaf9\xad\xe4\xb6\x115t\xa1N\x95Y<\xff8\x8c\xe2\x1a\xcfcp\x05\t\"%\xc96\xd6\x06\x19\xeaw\x95=\xe4S\"\xa3^\xa8h\x18\xea\x16\xaf\x881\xd3\x03\xbb)\xa9?\xde\xce\xd4\xd0?\xb9\xc3\xcf\xf5\xe1A \xf1\xe5\n\x8e\xe9\xa7l\xa2u\xe0\xb9\xa4\r \x80R\xf6\x97\xd5Q\xec\x04\xa5~\xb2_`\x8f-8\xd4\x9cMU?\x11\xef\xa2\'\xc8\x81\x83\x9c\xe6H~\x97\x85`\xe2\x93\xb8\'\x9c\xee\xea\xa1\x80/\xf9\x10\xb6\xe3\t\"\xb7\xce\xf7\x9cO\xde\xf5\xdfP\x8f\xcad\x86\xc0e\xd6g\xe5\x88I\xdc~\xcb\x15J', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffddb, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 167.334502][T11520] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:30:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x68}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='G@\xae\x1c\xb7\xbe,\xbev\xf2\xfa\x81!\xff\xdcF\xd3\xf7\x96\xf7\xf6\xe2\xea0\xaf9\xad\xe4\xb6\x115t\xa1N\x95Y<\xff8\x8c\xe2\x1a\xcfcp\x05\t\"%\xc96\xd6\x06\x19\xeaw\x95=\xe4S\"\xa3^\xa8h\x18\xea\x16\xaf\x881\xd3\x03\xbb)\xa9?\xde\xce\xd4\xd0?\xb9\xc3\xcf\xf5\xe1A \xf1\xe5\n\x8e\xe9\xa7l\xa2u\xe0\xb9\xa4\r \x80R\xf6\x97\xd5Q\xec\x04\xa5~\xb2_`\x8f-8\xd4\x9cMU?\x11\xef\xa2\'\xc8\x81\x83\x9c\xe6H~\x97\x85`\xe2\x93\xb8\'\x9c\xee\xea\xa1\x80/\xf9\x10\xb6\xe3\t\"\xb7\xce\xf7\x9cO\xde\xf5\xdfP\x8f\xcad\x86\xc0e\xd6g\xe5\x88I\xdc~\xcb\x15J', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffddb, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 13:30:23 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000)=0xfffffffd, 0x4) [ 167.440531][T11525] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 13:30:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xff0f) sendfile(r1, r2, &(0x7f0000000000), 0xffe) 13:30:24 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000008000)="4c0000001200ffd5acae259567a2830007a600800000000000000068354046002c001d0000000000000002003ab6821148a7a5ff34cb5f3996f32314c7a4bb5dec30de33a49868c62a2ca63d", 0x4c}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:30:24 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000015380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x10d, 0x4}], 0x10}}], 0x1, 0x0) [ 167.758615][T11546] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 167.779338][T11546] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 13:30:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944ef8a71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b771bf2faf0000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049460000000000000006ac8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r5, @ANYRES64], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r3) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 168.239844][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 168.239860][ T26] audit: type=1800 audit(1573911024.646:31): pid=11529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16780 res=0 [ 168.355763][T11557] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 13:30:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xff0f) sendfile(r1, r2, &(0x7f0000000000), 0xffe) 13:30:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='G@\xae\x1c\xb7\xbe,\xbev\xf2\xfa\x81!\xff\xdcF\xd3\xf7\x96\xf7\xf6\xe2\xea0\xaf9\xad\xe4\xb6\x115t\xa1N\x95Y<\xff8\x8c\xe2\x1a\xcfcp\x05\t\"%\xc96\xd6\x06\x19\xeaw\x95=\xe4S\"\xa3^\xa8h\x18\xea\x16\xaf\x881\xd3\x03\xbb)\xa9?\xde\xce\xd4\xd0?\xb9\xc3\xcf\xf5\xe1A \xf1\xe5\n\x8e\xe9\xa7l\xa2u\xe0\xb9\xa4\r \x80R\xf6\x97\xd5Q\xec\x04\xa5~\xb2_`\x8f-8\xd4\x9cMU?\x11\xef\xa2\'\xc8\x81\x83\x9c\xe6H~\x97\x85`\xe2\x93\xb8\'\x9c\xee\xea\xa1\x80/\xf9\x10\xb6\xe3\t\"\xb7\xce\xf7\x9cO\xde\xf5\xdfP\x8f\xcad\x86\xc0e\xd6g\xe5\x88I\xdc~\xcb\x15J', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffddb, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 13:30:24 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000015380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x10d, 0x4}], 0x10}}], 0x1, 0x0) 13:30:24 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000008000)="4c0000001200ffd5acae259567a2830007a600800000000000000068354046002c001d0000000000000002003ab6821148a7a5ff34cb5f3996f32314c7a4bb5dec30de33a49868c62a2ca63d", 0x4c}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:30:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) [ 168.465960][T11565] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 13:30:24 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000015380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x10d, 0x4}], 0x10}}], 0x1, 0x0) 13:30:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='G@\xae\x1c\xb7\xbe,\xbev\xf2\xfa\x81!\xff\xdcF\xd3\xf7\x96\xf7\xf6\xe2\xea0\xaf9\xad\xe4\xb6\x115t\xa1N\x95Y<\xff8\x8c\xe2\x1a\xcfcp\x05\t\"%\xc96\xd6\x06\x19\xeaw\x95=\xe4S\"\xa3^\xa8h\x18\xea\x16\xaf\x881\xd3\x03\xbb)\xa9?\xde\xce\xd4\xd0?\xb9\xc3\xcf\xf5\xe1A \xf1\xe5\n\x8e\xe9\xa7l\xa2u\xe0\xb9\xa4\r \x80R\xf6\x97\xd5Q\xec\x04\xa5~\xb2_`\x8f-8\xd4\x9cMU?\x11\xef\xa2\'\xc8\x81\x83\x9c\xe6H~\x97\x85`\xe2\x93\xb8\'\x9c\xee\xea\xa1\x80/\xf9\x10\xb6\xe3\t\"\xb7\xce\xf7\x9cO\xde\xf5\xdfP\x8f\xcad\x86\xc0e\xd6g\xe5\x88I\xdc~\xcb\x15J', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffddb, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 168.513317][T11565] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 13:30:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xff0f) sendfile(r1, r2, &(0x7f0000000000), 0xffe) 13:30:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) 13:30:25 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000015380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x10d, 0x4}], 0x10}}], 0x1, 0x0) 13:30:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xff0f) sendfile(r1, r2, &(0x7f0000000000), 0xffe) [ 168.854864][T11583] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:30:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944ef8a71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b771bf2faf0000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049460000000000000006ac8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r5, @ANYRES64], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r3) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 13:30:25 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000008000)="4c0000001200ffd5acae259567a2830007a600800000000000000068354046002c001d0000000000000002003ab6821148a7a5ff34cb5f3996f32314c7a4bb5dec30de33a49868c62a2ca63d", 0x4c}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:30:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) 13:30:25 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000015380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x10d, 0x4}], 0x10}}], 0x1, 0x0) [ 169.260318][T11595] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 169.280873][T11602] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:30:25 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000015380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x10d, 0x4}], 0x10}}], 0x1, 0x0) [ 169.330346][T11595] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 169.375685][T11603] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. 13:30:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) 13:30:26 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000015380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x10d, 0x4}], 0x10}}], 0x1, 0x0) 13:30:26 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000008000)="4c0000001200ffd5acae259567a2830007a600800000000000000068354046002c001d0000000000000002003ab6821148a7a5ff34cb5f3996f32314c7a4bb5dec30de33a49868c62a2ca63d", 0x4c}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 169.746324][T11617] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 13:30:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xff0f) sendfile(r1, r2, &(0x7f0000000000), 0xffe) [ 169.813724][T11617] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 13:30:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) 13:30:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xff0f) sendfile(r1, r2, &(0x7f0000000000), 0xffe) 13:30:26 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="240000001a0003041dfffd946f6105000a02000a72f46bf2c898f3f40800040004000006", 0x24}], 0x1}, 0x0) 13:30:26 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 13:30:26 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="240000001a0003041dfffd946f6105000a02000a72f46bf2c898f3f40800040004000006", 0x24}], 0x1}, 0x0) 13:30:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) 13:30:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xff0f) sendfile(r1, r2, &(0x7f0000000000), 0xffe) 13:30:26 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="240000001a0003041dfffd946f6105000a02000a72f46bf2c898f3f40800040004000006", 0x24}], 0x1}, 0x0) 13:30:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) 13:30:27 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0xfffffffd]}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 13:30:27 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0xffffffffffffffff, 0x0) 13:30:27 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="240000001a0003041dfffd946f6105000a02000a72f46bf2c898f3f40800040004000006", 0x24}], 0x1}, 0x0) [ 170.943017][T11658] IPVS: ftp: loaded support on port[0] = 21 13:30:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) 13:30:27 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0xffffffffffffffff, 0x0) 13:30:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x322abcf47c94e8d, 0x0) 13:30:27 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0xffffffffffffffff, 0x0) 13:30:28 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0xffffffffffffffff, 0x0) [ 171.803760][T11658] IPVS: ftp: loaded support on port[0] = 21 13:30:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet(r0, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) 13:30:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)="4405ec0000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 13:30:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x322abcf47c94e8d, 0x0) 13:30:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)="4405ec0000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 13:30:29 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0xfffffffd]}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 13:30:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)="4405ec0000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 13:30:29 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040208000001020040003900090035004c140100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4404000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 13:30:29 executing program 1: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x363, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a269930a06000000a84308910000000400080008001e0000dc13382d0009009b84136ef75afb83de448daa72000d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 13:30:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x322abcf47c94e8d, 0x0) 13:30:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000000), 0x292) 13:30:29 executing program 1: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x363, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a269930a06000000a84308910000000400080008001e0000dc13382d0009009b84136ef75afb83de448daa72000d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 13:30:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)="4405ec0000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) [ 173.004326][T11718] IPVS: ftp: loaded support on port[0] = 21 13:30:29 executing program 1: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x363, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a269930a06000000a84308910000000400080008001e0000dc13382d0009009b84136ef75afb83de448daa72000d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 13:30:29 executing program 3: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x363, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a269930a06000000a84308910000000400080008001e0000dc13382d0009009b84136ef75afb83de448daa72000d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 13:30:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000000), 0x292) 13:30:29 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080003"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 13:30:30 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0xfffffffd]}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 13:30:30 executing program 1: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x363, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a269930a06000000a84308910000000400080008001e0000dc13382d0009009b84136ef75afb83de448daa72000d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 13:30:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000000), 0x292) 13:30:30 executing program 3: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x363, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a269930a06000000a84308910000000400080008001e0000dc13382d0009009b84136ef75afb83de448daa72000d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 13:30:30 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080003"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 13:30:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x322abcf47c94e8d, 0x0) 13:30:30 executing program 3: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x363, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a269930a06000000a84308910000000400080008001e0000dc13382d0009009b84136ef75afb83de448daa72000d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 13:30:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000000), 0x292) 13:30:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a06e05700ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005385fff5dd000000100001000a0c1000000000000200ffff", 0x58}], 0x1) [ 174.033970][T11760] IPVS: ftp: loaded support on port[0] = 21 13:30:30 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080003"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 13:30:30 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020003251f0000090028080008000200e9110000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:30:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f0000000600)=""/193, 0x26, 0xc1, 0x1}, 0x20) [ 174.467466][T11783] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:30:31 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0xfffffffd]}, 0x5c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 13:30:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a06e05700ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005385fff5dd000000100001000a0c1000000000000200ffff", 0x58}], 0x1) 13:30:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f0000000600)=""/193, 0x26, 0xc1, 0x1}, 0x20) 13:30:31 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080003"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 13:30:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007a7) 13:30:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f0000000600)=""/193, 0x26, 0xc1, 0x1}, 0x20) 13:30:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007a7) 13:30:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006a80)=[{{&(0x7f0000004ec0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000006340)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x40}}], 0x1, 0x0) 13:30:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a06e05700ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005385fff5dd000000100001000a0c1000000000000200ffff", 0x58}], 0x1) 13:30:31 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020003251f0000090028080008000200e9110000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 175.040560][T11799] IPVS: ftp: loaded support on port[0] = 21 13:30:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f0000000600)=""/193, 0x26, 0xc1, 0x1}, 0x20) 13:30:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007a7) [ 175.160897][T11810] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 175.294424][T11817] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:30:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006a80)=[{{&(0x7f0000004ec0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000006340)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x40}}], 0x1, 0x0) 13:30:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 13:30:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a06e05700ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005385fff5dd000000100001000a0c1000000000000200ffff", 0x58}], 0x1) 13:30:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007a7) 13:30:32 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020003251f0000090028080008000200e9110000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:30:32 executing program 0: socket(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) [ 175.729299][T11835] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:30:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x2000, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) 13:30:32 executing program 2: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000200007041dfffd946f610500020003251f0000090028080008000200e9110000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:30:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006a80)=[{{&(0x7f0000004ec0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000006340)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x40}}], 0x1, 0x0) 13:30:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 13:30:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:32 executing program 0: socket(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) [ 176.016069][T11852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:30:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006a80)=[{{&(0x7f0000004ec0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000006340)=[@dstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x40}}], 0x1, 0x0) 13:30:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 13:30:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000080)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0x2}}]}, 0xc4}}, 0x0) 13:30:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:32 executing program 0: socket(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) 13:30:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x2000, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) 13:30:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 13:30:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000080)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0x2}}]}, 0xc4}}, 0x0) 13:30:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0xd, r2}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 13:30:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:33 executing program 0: socket(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) 13:30:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000080)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0x2}}]}, 0xc4}}, 0x0) 13:30:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x2000, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) 13:30:33 executing program 3: poll(0x0, 0x4d, 0x0) 13:30:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000080)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0x2}}]}, 0xc4}}, 0x0) 13:30:33 executing program 3: poll(0x0, 0x4d, 0x0) 13:30:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x2000, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x3c) 13:30:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x1000000) 13:30:33 executing program 3: poll(0x0, 0x4d, 0x0) 13:30:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0xd, r2}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 13:30:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x309, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000031000514d25a80648c6394fb0124fc0010000b400c000200053582c137153e3709000180252f6e001981", 0x2e}], 0x1}, 0x0) 13:30:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x1, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000026c0), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:30:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000a40)={0x2c, r1, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}]}]}, 0x2c}}, 0x0) 13:30:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="563671240bcfc1ddb568e844acce3e0cb50c31b0e4f7b28247cd366ffad12c5ce0437ec7556e370343d7a1346b4770d154d8ee40ea6f775c", 0x38, 0x0, 0x0, 0x0) 13:30:33 executing program 3: poll(0x0, 0x4d, 0x0) [ 177.380336][T11932] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 13:30:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x1, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000026c0), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:30:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="563671240bcfc1ddb568e844acce3e0cb50c31b0e4f7b28247cd366ffad12c5ce0437ec7556e370343d7a1346b4770d154d8ee40ea6f775c", 0x38, 0x0, 0x0, 0x0) 13:30:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x1, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000026c0), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:30:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000a40)={0x2c, r1, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}]}]}, 0x2c}}, 0x0) 13:30:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x309, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000031000514d25a80648c6394fb0124fc0010000b400c000200053582c137153e3709000180252f6e001981", 0x2e}], 0x1}, 0x0) 13:30:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x1, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000026c0), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 177.811105][T11960] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 13:30:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0xd, r2}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 13:30:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x1, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000026c0), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:30:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="563671240bcfc1ddb568e844acce3e0cb50c31b0e4f7b28247cd366ffad12c5ce0437ec7556e370343d7a1346b4770d154d8ee40ea6f775c", 0x38, 0x0, 0x0, 0x0) 13:30:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000a40)={0x2c, r1, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}]}]}, 0x2c}}, 0x0) 13:30:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x1, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000026c0), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:30:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x309, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000031000514d25a80648c6394fb0124fc0010000b400c000200053582c137153e3709000180252f6e001981", 0x2e}], 0x1}, 0x0) 13:30:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x8, 0x4, 0x1, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000026c0), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 13:30:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000a40)={0x2c, r1, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}]}]}, 0x2c}}, 0x0) 13:30:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="563671240bcfc1ddb568e844acce3e0cb50c31b0e4f7b28247cd366ffad12c5ce0437ec7556e370343d7a1346b4770d154d8ee40ea6f775c", 0x38, 0x0, 0x0, 0x0) [ 178.261819][T11987] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 13:30:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b70500000a0000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b3fcd62c7d1c6238975d43a4505f80fc889f3c530cf08e467b592f868ee3b0a434df0a0e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2b347a36f5662403e1b2be4cc7c2683908a24411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7953ab1abda45cbe8f9de9ca3400cb9bf4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8cda89825fa50d605611c53f04ffa90e263f63223b7b80197aa743f7555193161f45346b1000000000000000000bf5a489bda1115bfb2b7096cf8de3dbbfa79cd92088579a1de678d7722f900fefb1047e1c67a3806f0631ee44806220af4e94f40a59a650f9e65f87e"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xa7f, 0xfffffcf1, &(0x7f00000000c0)="8ccf68605094547166f825f6c983", 0x0, 0xeec}, 0x28) 13:30:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$netlink(r1, &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003f80)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}], 0x20}, 0x0) 13:30:34 executing program 3: unshare(0x40000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00 ', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:30:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0xd, r2}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 13:30:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x2000, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x713000) 13:30:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$netlink(r1, &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003f80)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}], 0x20}, 0x0) 13:30:34 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xa7f, 0xfffffcf1, &(0x7f00000000c0)="8ccf68605094547166f825f6c983", 0x0, 0xeec}, 0x28) 13:30:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x309, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000031000514d25a80648c6394fb0124fc0010000b400c000200053582c137153e3709000180252f6e001981", 0x2e}], 0x1}, 0x0) [ 178.607338][T12001] IPVS: ftp: loaded support on port[0] = 21 13:30:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$netlink(r1, &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003f80)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}], 0x20}, 0x0) [ 178.748571][T12018] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 13:30:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b70500000a0000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b3fcd62c7d1c6238975d43a4505f80fc889f3c530cf08e467b592f868ee3b0a434df0a0e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2b347a36f5662403e1b2be4cc7c2683908a24411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7953ab1abda45cbe8f9de9ca3400cb9bf4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8cda89825fa50d605611c53f04ffa90e263f63223b7b80197aa743f7555193161f45346b1000000000000000000bf5a489bda1115bfb2b7096cf8de3dbbfa79cd92088579a1de678d7722f900fefb1047e1c67a3806f0631ee44806220af4e94f40a59a650f9e65f87e"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xa7f, 0xfffffcf1, &(0x7f00000000c0)="8ccf68605094547166f825f6c983", 0x0, 0xeec}, 0x28) 13:30:35 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 13:30:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() sendmsg$netlink(r1, &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003f80)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}], 0x20}, 0x0) 13:30:35 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 13:30:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) close(r1) [ 179.555000][T12001] IPVS: ftp: loaded support on port[0] = 21 13:30:36 executing program 3: unshare(0x40000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00 ', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:30:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0x1, 0x0, 0x0) 13:30:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffd23}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xa7f, 0xfffffcf1, &(0x7f00000000c0)="8ccf68605094547166f825f6c983", 0x0, 0xeec}, 0x28) 13:30:36 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 13:30:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_genetlink_get_family_id$tipc2(0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x7829}, 0x1c) 13:30:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) close(r1) 13:30:36 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) [ 179.809408][T12054] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 13:30:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) close(r1) [ 179.863348][T12063] IPVS: ftp: loaded support on port[0] = 21 13:30:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0x1, 0x0, 0x0) 13:30:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=""/236, 0x4c, 0xec, 0x1}, 0x20) 13:30:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_genetlink_get_family_id$tipc2(0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x7829}, 0x1c) 13:30:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000000ff0000000000000000d17d000000000000000000000000000000049b00000000ffffffff0000000000000000000000000000000000000000000000000000000000080000000000000099000000000000ffffffff00000000000000000000000000000000000000000000000000000000000f4c21520000000000000000000000ffffffff01000000110000000000000000006e72300000000000000000000000000079616d3000000001000000000000b40079616d3000000000000000000000000076657468315f746f5f7465616d0000000180c2000000000000000000aaaaaaaaaa000000000000000000b0000000b0000000e000000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000a0000000000000000000000415544495400000000000000000100000000000000000000000000000000000008000000000000e50a00000000000000"]}, 0x1e8) [ 180.196967][T12077] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 180.327825][T12087] xt_AUDIT: Audit type out of range (valid range: 0..2) 13:30:37 executing program 3: unshare(0x40000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00 ', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:30:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) close(r1) 13:30:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=""/236, 0x4c, 0xec, 0x1}, 0x20) 13:30:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_genetlink_get_family_id$tipc2(0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x7829}, 0x1c) 13:30:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0x1, 0x0, 0x0) 13:30:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) [ 180.682129][T12104] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 13:30:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c000000080000000400000001000084250000000400000002000000240000000000000001000006040000000500000081000000007f2e7f61636100dbe72dfdf4bd6d6bd84cdd17490c9c4a220c87353211f80da182cb3e0c004643777fc615354c35690733548aa22324db9b31fceac6f15443e40713d0231d9f9443841164f4d4f9e66104a8e2f2e0438f182ef275b536f835d064e6559eba5797e217e9fbb22c85ed52aff973c6e46d13d67b0beb07f63477f7157db55ed65f3374003dfa8c385bd3db2b6fef02e5cd9c1a8fdf6aaf9d1ef29ccf2594c8275b9e7e6a366577d8d7bac67ac2446c933a1a9f0012f93f99b14a71b2f6156fdba37089afd2333c9f70a6e87358268934351b9a329d2f911bdb0b9daff8b152fb9bdc49b3a7eee7067d70be71f3920b488a5b21fe2dfc721aee334277ad271aff"], &(0x7f0000000080)=""/236, 0x4c, 0xec, 0x1}, 0x20) [ 180.734230][T12103] xt_AUDIT: Audit type out of range (valid range: 0..2) 13:30:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x800000010d, 0x1, 0x0, 0x0) 13:30:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_genetlink_get_family_id$tipc2(0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x7829}, 0x1c) [ 180.814530][T12111] IPVS: ftp: loaded support on port[0] = 21 13:30:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffe, 0x8012, r2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@gcm_128={{0x304}, "22d866c3afb5b81a", "b06d0b56242cfb8b405ed63baf900d2e", "caf2ea02", "7fd9d095d047fcc1"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:30:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) [ 180.891891][T12115] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 13:30:37 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0005000100000000010000aba20400ff7e", 0x24}], 0x1}, 0x0) [ 181.108122][T12129] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 181.136558][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 181.229318][T12138] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:30:37 executing program 3: unshare(0x40000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00 ', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 13:30:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=""/236, 0x4c, 0xec, 0x1}, 0x20) 13:30:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0xff08) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000004737849b9c3c56345aa191a2bf1786000000400000000000000000000040000000000000000000000000000000000000000000380000000000b384000000000000000000000000000000007d23a82cf8090770beec000000000000000000000031b889afce991d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009ddbb503a5da5808a3fd400000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000004595"], 0xf9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x8}) 13:30:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) 13:30:37 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0005000100000000010000aba20400ff7e", 0x24}], 0x1}, 0x0) 13:30:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffe, 0x8012, r2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@gcm_128={{0x304}, "22d866c3afb5b81a", "b06d0b56242cfb8b405ed63baf900d2e", "caf2ea02", "7fd9d095d047fcc1"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 181.600321][T12159] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:30:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0xff08) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000004737849b9c3c56345aa191a2bf1786000000400000000000000000000040000000000000000000000000000000000000000000380000000000b384000000000000000000000000000000007d23a82cf8090770beec000000000000000000000031b889afce991d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009ddbb503a5da5808a3fd400000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000004595"], 0xf9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x8}) 13:30:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0xff08) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000004737849b9c3c56345aa191a2bf1786000000400000000000000000000040000000000000000000000000000000000000000000380000000000b384000000000000000000000000000000007d23a82cf8090770beec000000000000000000000031b889afce991d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009ddbb503a5da5808a3fd400000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000004595"], 0xf9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x8}) [ 181.645300][T12158] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 181.679271][T12163] IPVS: ftp: loaded support on port[0] = 21 13:30:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0xff08) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000004737849b9c3c56345aa191a2bf1786000000400000000000000000000040000000000000000000000000000000000000000000380000000000b384000000000000000000000000000000007d23a82cf8090770beec000000000000000000000031b889afce991d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009ddbb503a5da5808a3fd400000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000004595"], 0xf9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x8}) 13:30:38 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0005000100000000010000aba20400ff7e", 0x24}], 0x1}, 0x0) [ 181.928828][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 181.950973][T12178] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:30:38 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0005000100000000010000aba20400ff7e", 0x24}], 0x1}, 0x0) 13:30:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0xff08) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000004737849b9c3c56345aa191a2bf1786000000400000000000000000000040000000000000000000000000000000000000000000380000000000b384000000000000000000000000000000007d23a82cf8090770beec000000000000000000000031b889afce991d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009ddbb503a5da5808a3fd400000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000004595"], 0xf9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x8}) [ 182.145252][T12183] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:30:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 13:30:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0xff08) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000004737849b9c3c56345aa191a2bf1786000000400000000000000000000040000000000000000000000000000000000000000000380000000000b384000000000000000000000000000000007d23a82cf8090770beec000000000000000000000031b889afce991d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009ddbb503a5da5808a3fd400000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000004595"], 0xf9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x8}) 13:30:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffe, 0x8012, r2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@gcm_128={{0x304}, "22d866c3afb5b81a", "b06d0b56242cfb8b405ed63baf900d2e", "caf2ea02", "7fd9d095d047fcc1"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:30:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0xff08) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000004737849b9c3c56345aa191a2bf1786000000400000000000000000000040000000000000000000000000000000000000000000380000000000b384000000000000000000000000000000007d23a82cf8090770beec000000000000000000000031b889afce991d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009ddbb503a5da5808a3fd400000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000004595"], 0xf9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x8}) 13:30:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0xff08) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000004737849b9c3c56345aa191a2bf1786000000400000000000000000000040000000000000000000000000000000000000000000380000000000b384000000000000000000000000000000007d23a82cf8090770beec000000000000000000000031b889afce991d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009ddbb503a5da5808a3fd400000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000004595"], 0xf9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x8}) 13:30:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07002b00000001000a0014000000450001070300001419001a0012000200050001000a000300"/57, 0x39}], 0x1) 13:30:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 13:30:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07002b00000001000a0014000000450001070300001419001a0012000200050001000a000300"/57, 0x39}], 0x1) [ 182.801770][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:30:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0xff08) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000004737849b9c3c56345aa191a2bf1786000000400000000000000000000040000000000000000000000000000000000000000000380000000000b384000000000000000000000000000000007d23a82cf8090770beec000000000000000000000031b889afce991d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009ddbb503a5da5808a3fd400000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000004595"], 0xf9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x8}) 13:30:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 13:30:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07002b00000001000a0014000000450001070300001419001a0012000200050001000a000300"/57, 0x39}], 0x1) 13:30:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0xff08) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600000000000000004737849b9c3c56345aa191a2bf1786000000400000000000000000000040000000000000000000000000000000000000000000380000000000b384000000000000000000000000000000007d23a82cf8090770beec000000000000000000000031b889afce991d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009ddbb503a5da5808a3fd400000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000004595"], 0xf9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20001001}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x8}) 13:30:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 13:30:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, 0x0, &(0x7f0000000240)) 13:30:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffe, 0x8012, r2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@gcm_128={{0x304}, "22d866c3afb5b81a", "b06d0b56242cfb8b405ed63baf900d2e", "caf2ea02", "7fd9d095d047fcc1"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:30:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07002b00000001000a0014000000450001070300001419001a0012000200050001000a000300"/57, 0x39}], 0x1) 13:30:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, 0x0, &(0x7f0000000240)) 13:30:39 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0x5) splice(r0, 0x0, r1, 0x0, 0xe105, 0x0) 13:30:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800a1695e1dcfe87b1071") bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003e80)) recvmmsg(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 13:30:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70}, 0x2c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'ip6gre0\x00'}}}}, 0x2c}}, 0x0) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f00000000c0), 0x0}, 0x20) 13:30:39 executing program 3: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) pipe(&(0x7f0000000280)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000380), 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 13:30:40 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0x5) splice(r0, 0x0, r1, 0x0, 0xe105, 0x0) 13:30:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, 0x0, &(0x7f0000000240)) 13:30:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800a1695e1dcfe87b1071") bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003e80)) recvmmsg(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 13:30:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70}, 0x2c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'ip6gre0\x00'}}}}, 0x2c}}, 0x0) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f00000000c0), 0x0}, 0x20) [ 183.703533][T12259] IPVS: ftp: loaded support on port[0] = 21 13:30:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800a1695e1dcfe87b1071") bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003e80)) recvmmsg(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 183.836059][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:30:40 executing program 3: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) pipe(&(0x7f0000000280)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000380), 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 13:30:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, 0x0, &(0x7f0000000240)) 13:30:40 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0x5) splice(r0, 0x0, r1, 0x0, 0xe105, 0x0) 13:30:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70}, 0x2c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'ip6gre0\x00'}}}}, 0x2c}}, 0x0) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f00000000c0), 0x0}, 0x20) 13:30:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800a1695e1dcfe87b1071") bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003e80)) recvmmsg(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 13:30:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000005000000030000000000000604000000000a006100b948b012e0bd5c22dae9941b6158b999ecc122927721faf36c"], &(0x7f00000003c0)=""/232, 0x29, 0xe8, 0x1}, 0x20) [ 184.435204][T12285] IPVS: ftp: loaded support on port[0] = 21 13:30:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70}, 0x2c) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'ip6gre0\x00'}}}}, 0x2c}}, 0x0) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f00000000c0), 0x0}, 0x20) 13:30:40 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0x5) splice(r0, 0x0, r1, 0x0, 0xe105, 0x0) 13:30:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000000380)=0x37e) 13:30:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000005000000030000000000000604000000000a006100b948b012e0bd5c22dae9941b6158b999ecc122927721faf36c"], &(0x7f00000003c0)=""/232, 0x29, 0xe8, 0x1}, 0x20) 13:30:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@flushsa={0x14, 0x1c, 0x507}, 0x14}}, 0x0) 13:30:41 executing program 3: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) pipe(&(0x7f0000000280)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000380), 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 13:30:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000000380)=0x37e) 13:30:41 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x20a1562f) 13:30:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000005000000030000000000000604000000000a006100b948b012e0bd5c22dae9941b6158b999ecc122927721faf36c"], &(0x7f00000003c0)=""/232, 0x29, 0xe8, 0x1}, 0x20) 13:30:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@flushsa={0x14, 0x1c, 0x507}, 0x14}}, 0x0) 13:30:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000005000000030000000000000604000000000a006100b948b012e0bd5c22dae9941b6158b999ecc122927721faf36c"], &(0x7f00000003c0)=""/232, 0x29, 0xe8, 0x1}, 0x20) 13:30:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000000380)=0x37e) 13:30:41 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x20a1562f) [ 185.261952][T12337] IPVS: ftp: loaded support on port[0] = 21 13:30:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@flushsa={0x14, 0x1c, 0x507}, 0x14}}, 0x0) 13:30:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a17b5e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 13:30:42 executing program 3: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) pipe(&(0x7f0000000280)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000380), 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 13:30:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000000380)=0x37e) 13:30:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@flushsa={0x14, 0x1c, 0x507}, 0x14}}, 0x0) 13:30:42 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x20a1562f) 13:30:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a17b5e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 13:30:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a17b5e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 13:30:42 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1, 0xfffffffffffffffd, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "455201c284d3042646cb28816c6055151ca2c1467d0922ae05f2c27d20427db7a98c73166ac193b6214b6b11f97cf565bb8005c1daf48d1ef1a0d0c3ec2ae49d"}}, 0x80}}, 0x0) 13:30:42 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x20a1562f) [ 185.997794][T12376] IPVS: ftp: loaded support on port[0] = 21 13:30:42 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) 13:30:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a17b5e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 13:30:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a17b5e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 13:30:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x1f, 0x2c}, 0x98) 13:30:43 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) 13:30:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a17b5e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 13:30:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a17b5e1dcfe87b1071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}, @map={0x18, 0x0, 0x1, 0x0, r3}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 13:30:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f00000000c0), 0x4) 13:30:43 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:30:43 executing program 3: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}, 0x11d) 13:30:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:52 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) 13:30:52 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0xe, 0x6, 0x401}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 13:30:52 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:30:52 executing program 3: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}, 0x11d) 13:30:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="39000000130009006900000000000000ab0080481000000046000107000000141900010000000000000003f5169dcd4a77282b0bdca4000000", 0x39}], 0x1) 13:30:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="39000000130009006900000000000000ab0080481000000046000107000000141900010000000000000003f5169dcd4a77282b0bdca4000000", 0x39}], 0x1) 13:30:52 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) 13:30:52 executing program 3: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}, 0x11d) 13:30:52 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:30:52 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0xe, 0x6, 0x401}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 13:30:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="39000000130009006900000000000000ab0080481000000046000107000000141900010000000000000003f5169dcd4a77282b0bdca4000000", 0x39}], 0x1) 13:30:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4={[], [], @broadcast}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@local, 0x0, 0x32}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}, @algo_aead={0x4c, 0x12, {{'aegis256-generic\x00'}}}]}, 0x144}}, 0x0) 13:30:52 executing program 3: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}, 0x11d) 13:30:52 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x7) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:30:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="39000000130009006900000000000000ab0080481000000046000107000000141900010000000000000003f5169dcd4a77282b0bdca4000000", 0x39}], 0x1) 13:30:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:52 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0xe, 0x6, 0x401}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 13:30:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4={[], [], @broadcast}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@local, 0x0, 0x32}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}, @algo_aead={0x4c, 0x12, {{'aegis256-generic\x00'}}}]}, 0x144}}, 0x0) 13:30:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x29, 0x0, 0x0) 13:30:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:30:53 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b10") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001ac1414bb00000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x375) 13:30:53 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0xe, 0x6, 0x401}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 13:30:53 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067f0402ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:30:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x29, 0x0, 0x0) 13:30:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4={[], [], @broadcast}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@local, 0x0, 0x32}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}, @algo_aead={0x4c, 0x12, {{'aegis256-generic\x00'}}}]}, 0x144}}, 0x0) 13:30:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x2, 0x4, 0x4, 0x3, 0x4}, 0x3c) 13:30:53 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067f0402ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:30:53 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067f0402ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:30:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x29, 0x0, 0x0) 13:30:53 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[], @ANYRESDEC, @ANYPTR, @ANYRES64], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) 13:30:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@ipv4={[], [], @broadcast}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@local, 0x0, 0x32}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@tfcpad={0x8}, @algo_aead={0x4c, 0x12, {{'aegis256-generic\x00'}}}]}, 0x144}}, 0x0) 13:30:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x2, 0x4, 0x4, 0x3, 0x4}, 0x3c) 13:30:53 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067f0402ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:30:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x29, 0x0, 0x0) 13:30:53 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067f0402ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:30:53 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) bind$packet(r1, 0x0, 0x0) 13:30:53 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[], @ANYRESDEC, @ANYPTR, @ANYRES64], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) 13:30:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x2, 0x4, 0x4, 0x3, 0x4}, 0x3c) 13:30:53 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[], @ANYRESDEC, @ANYPTR, @ANYRES64], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) 13:30:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, [], [{0x801}, {0x801, 0x0, 0x2800000}]}) 13:30:53 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067f0402ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:30:53 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) bind$packet(r1, 0x0, 0x0) 13:30:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x2, 0x4, 0x4, 0x3, 0x4}, 0x3c) 13:30:54 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067f0402ff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 13:30:54 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[], @ANYRESDEC, @ANYPTR, @ANYRES64], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) 13:30:54 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x0, {}, 0xff}, 0x18) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) 13:30:54 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) bind$packet(r1, 0x0, 0x0) 13:30:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, [], [{0x801}, {0x801, 0x0, 0x2800000}]}) [ 197.905060][T12587] kasan: CONFIG_KASAN_INLINE enabled [ 197.910575][T12587] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 197.918663][T12587] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 197.925608][T12587] CPU: 1 PID: 12587 Comm: syz-executor.2 Not tainted 5.4.0-rc6+ #0 [ 197.933502][T12587] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.943594][T12587] RIP: 0010:__lock_acquire+0x1254/0x4a00 13:30:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000200007841dfffd946f610500020081001f13fe0504000800080008000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 197.949329][T12587] Code: 00 0f 85 96 24 00 00 48 81 c4 f0 00 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 0b 28 00 00 49 81 3e e0 85 06 8a 0f 84 5f ee ff [ 197.969111][T12587] RSP: 0018:ffff8880721afb48 EFLAGS: 00010006 [ 197.975366][T12587] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 197.983790][T12587] RDX: 0000000000000218 RSI: 0000000000000000 RDI: 0000000000000001 [ 197.991874][T12587] RBP: ffff8880721afc60 R08: 0000000000000001 R09: 0000000000000001 13:30:54 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) bind$packet(r1, 0x0, 0x0) [ 197.999875][T12587] R10: fffffbfff138cdc8 R11: ffff8880a7f66300 R12: 00000000000010c0 [ 198.003850][T12593] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 198.008291][T12587] R13: 0000000000000000 R14: 00000000000010c0 R15: 0000000000000000 [ 198.008302][T12587] FS: 00007ff8b73f1700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 198.008310][T12587] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 198.008316][T12587] CR2: 00007f5af1935000 CR3: 000000009908f000 CR4: 00000000001406e0 [ 198.008332][T12587] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 198.056979][T12587] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 198.064949][T12587] Call Trace: [ 198.068259][T12587] ? __kasan_check_read+0x11/0x20 [ 198.073291][T12587] ? __lock_acquire+0x16f2/0x4a00 [ 198.078317][T12587] ? rwlock_bug.part.0+0x90/0x90 [ 198.083355][T12587] ? lock_acquire+0x190/0x410 [ 198.088129][T12587] ? mark_held_locks+0xf0/0xf0 [ 198.092898][T12587] lock_acquire+0x190/0x410 [ 198.097408][T12587] ? j1939_jsk_del+0x32/0x210 13:30:54 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@ipv4, 0x0, 0x3c}, 0x2, @in6=@local, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x40000000000034f, 0x0) [ 198.102086][T12587] _raw_spin_lock_bh+0x33/0x50 [ 198.106856][T12587] ? j1939_jsk_del+0x32/0x210 [ 198.112678][T12587] j1939_jsk_del+0x32/0x210 [ 198.117187][T12587] ? lock_sock_nested+0xe2/0x120 [ 198.122130][T12587] j1939_sk_bind+0x2ea/0x8f0 [ 198.126909][T12587] __sys_bind+0x239/0x290 [ 198.131253][T12587] ? __ia32_sys_socketpair+0xf0/0xf0 [ 198.136548][T12587] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 198.142799][T12587] ? put_timespec64+0xda/0x140 [ 198.147675][T12587] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 198.153791][T12587] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 198.159287][T12587] ? do_syscall_64+0x26/0x760 [ 198.163978][T12587] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.170052][T12587] ? do_syscall_64+0x26/0x760 [ 198.174737][T12587] __x64_sys_bind+0x73/0xb0 [ 198.179521][T12587] do_syscall_64+0xfa/0x760 [ 198.184055][T12587] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.189951][T12587] RIP: 0033:0x45a639 [ 198.193849][T12587] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 198.213460][T12587] RSP: 002b:00007ff8b73f0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 198.221885][T12587] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a639 [ 198.229869][T12587] RDX: 0000000000000018 RSI: 0000000020000040 RDI: 0000000000000003 [ 198.237846][T12587] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 198.245968][T12587] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff8b73f16d4 [ 198.254117][T12587] R13: 00000000004c09a9 R14: 00000000004d3090 R15: 00000000ffffffff [ 198.263219][T12587] Modules linked in: [ 198.267760][T12587] ---[ end trace ba547cdb2f5d9c7b ]--- [ 198.273244][T12587] RIP: 0010:__lock_acquire+0x1254/0x4a00 [ 198.278884][T12587] Code: 00 0f 85 96 24 00 00 48 81 c4 f0 00 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 <80> 3c 02 00 0f 85 0b 28 00 00 49 81 3e e0 85 06 8a 0f 84 5f ee ff [ 198.298667][T12587] RSP: 0018:ffff8880721afb48 EFLAGS: 00010006 13:30:54 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@ipv4, 0x0, 0x3c}, 0x2, @in6=@local, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x40000000000034f, 0x0) [ 198.304736][T12587] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 198.312710][T12587] RDX: 0000000000000218 RSI: 0000000000000000 RDI: 0000000000000001 [ 198.320689][T12587] RBP: ffff8880721afc60 R08: 0000000000000001 R09: 0000000000000001 [ 198.328754][T12587] R10: fffffbfff138cdc8 R11: ffff8880a7f66300 R12: 00000000000010c0 [ 198.337170][T12587] R13: 0000000000000000 R14: 00000000000010c0 R15: 0000000000000000 [ 198.346451][T12587] FS: 00007ff8b73f1700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 198.355820][T12587] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 198.362580][T12587] CR2: 00007f5af1935000 CR3: 000000009908f000 CR4: 00000000001406e0 [ 198.370562][T12587] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 198.378566][T12587] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 198.386554][T12587] Kernel panic - not syncing: Fatal exception in interrupt [ 198.395220][T12587] Kernel Offset: disabled [ 198.399592][T12587] Rebooting in 86400 seconds..