, 0x0, 0x4ffe0, 0x0) 14:35:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x238, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f000000b800)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) close(r1) socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:35:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000140)) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 14:35:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x20000000003, 0x0) 14:35:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:35:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 329.277400][T11151] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:35:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x20000000003, 0x0) 14:35:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000440)="9f", 0x1}], 0x1) 14:35:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000140)) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 14:35:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:35:18 executing program 0: pipe(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x20000000003, 0x0) 14:35:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000440)="9f", 0x1}], 0x1) 14:35:19 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:19 executing program 0: pipe(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x20000000003, 0x0) 14:35:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) 14:35:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x238, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f000000b800)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 14:35:19 executing program 3: io_setup(0x7, &(0x7f0000000100)) 14:35:19 executing program 0: pipe(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x20000000003, 0x0) [ 330.270416][T11208] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:35:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) 14:35:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') open(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) lstat(0x0, 0x0) 14:35:19 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) 14:35:19 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 330.626404][T11218] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 330.665574][T11218] FAT-fs (loop3): Filesystem has been set read-only [ 330.810975][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 330.816811][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:35:20 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x238, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f000000b800)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 14:35:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') open(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) lstat(0x0, 0x0) 14:35:20 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) 14:35:20 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 331.216836][T11248] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 331.225898][T11248] FAT-fs (loop3): Filesystem has been set read-only [ 331.241871][T11252] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:35:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) 14:35:20 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:20 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000900630277fbac14140ee0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 14:35:20 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) 14:35:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 331.850959][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 331.856747][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:35:21 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x0, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:21 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x238, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f000000b800)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 14:35:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000900630277fbac14140ee0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 14:35:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:35:21 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 332.261609][T11298] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:35:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'syz_tun\x00'}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)=""/30, 0x0) 14:35:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:35:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:35:21 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 332.495309][T11306] IPVS: stopping master sync thread 11307 ... [ 332.495556][T11307] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 332.546760][T11311] IPVS: stopping master sync thread 11312 ... [ 332.574900][T11312] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 14:35:21 executing program 2: r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0x80, 0x0}, 0x0) 14:35:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'syz_tun\x00'}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)=""/30, 0x0) [ 332.843015][T11326] IPVS: stopping master sync thread 11327 ... [ 332.849323][T11327] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 14:35:22 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x0, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:35:22 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r2, 0x0, 0x20000000003, 0x0) 14:35:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x4e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'syz_tun\x00'}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)=""/30, 0x0) 14:35:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x4e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'syz_tun\x00'}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)=""/30, 0x0) [ 333.097362][T11336] IPVS: stopping master sync thread 11337 ... [ 333.106610][T11337] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 333.115386][T11339] IPVS: stopping master sync thread 11341 ... [ 333.122656][T11341] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 14:35:22 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = dup(r0) connect$pptp(r1, 0x0, 0x0) 14:35:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a5f30f095a0019e02626205bf30f098503f800443c0f20c0c00f0000000f22c0b949090000f3e1000fae44ee08", 0x38}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x50) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000000040), 0x4, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a00000000000000000", 0x23}], 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 333.187882][T11344] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:35:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 14:35:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:35:22 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x10) [ 333.435914][T11351] kvm: emulating exchange as write 14:35:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a5f30f095a0019e02626205bf30f098503f800443c0f20c0c00f0000000f22c0b949090000f3e1000fae44ee08", 0x38}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x50) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000000040), 0x4, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a00000000000000000", 0x23}], 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:35:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 14:35:23 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x0, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="3e260f090f20e0350000d7a5f30f095a0019e02626205bf30f098503f800443c0f20c0c00f0000000f22c0b949090000f3e1000fae44ee08", 0x38}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x50) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) r3 = dup(0xffffffffffffffff) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000000040), 0x4, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a00000000000000000", 0x23}], 0x1) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:35:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) 14:35:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 14:35:23 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r2, 0x0, 0x20000000003, 0x0) 14:35:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 334.108348][T11380] device bridge_slave_0 left promiscuous mode [ 334.118152][T11380] bridge0: port 1(bridge_slave_0) entered disabled state 14:35:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) capget(&(0x7f0000000080)={0x20071026}, 0x0) 14:35:23 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@nobarrier='nobarrier'}]}) [ 334.241793][T11380] bridge1: port 1(bridge_slave_0) entered blocking state [ 334.304415][T11380] bridge1: port 1(bridge_slave_0) entered disabled state [ 334.307509][T11398] hfsplus: unable to find HFS+ superblock [ 334.334983][T11380] device bridge_slave_0 entered promiscuous mode [ 334.343377][T11396] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. [ 334.394629][T11398] hfsplus: unable to find HFS+ superblock 14:35:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e07dfbdfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f17799d6707432ff48bc085763314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef0000006a825057d853c5d071ecdcd3944d00d8fd8c6e62d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db2699f1210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b72695607000000bd83ac3440b7a6042491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f9197e7a5513c13e79d46bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a2c42394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb40000009a0231cc927b5b711757a36917a2d2a214a912d183d117e1f0ea04b651e414a14bedd254d518eea773fd2a796bc7fb130e8f4531b1802fcc01efbceb343edebaaeb36b6a2cdbe7e2a4f13700916597f2f40fb725c7ada694ddd7a14afc873558176f017cf56d4b5b65826241c6839274f6342404a3fcadce6887bd5776a6b3da78403b9481b0b405c07c7442b621b630e0afc6f71eb9bacdf9a99108a7991422f00041c8ba9631a1be18c0b7524685414e2af2abfcdac63e4fbf64e1d804c97047766e190a8d7d6606ed97105f3468dae39c54550570160ec42ac0f65923becae6dc7f0f02f99f4cfff6a17512216e6f059a1a4ada1473cd2501dd8f0b3712e6c69a2311f382b950d4a499ef0b3c8bac5c074b296340d5bc8499bba393c77e12838b0c10840336aeb047c1bd76901f6071f5edb2f4d2b03944e024cdf42bf2a54f2732a7499cc3daade14aa2f6244be9bd009abf09b6f37f9a611f6a9fd9c3df320d3d16111a48e302933b4e3d53e07938b5b0b5d7fdbc8455d93eedf92ec159550ee59aff5fd16ee6e6bb6f4c462a56309d9ba46f758a006ee537fd455c36a846ced459133e0c5fa9d4157daea2a91765b1b87e4113ce9dbf18de347ff8cbf03f0a1c5515bf043d6ed3939e47176822ab9c0515d4a15744702dbd447843f73de33857b2f3a9c6022fbd5860a7d466e9944f62af85e3910b7a39cf80d2d740cc2c476bc810d6a574ece76cd6df5ae074cf2b154b435ba132b1ff8f7c84573d91988e0207d035c4e402526cf45be221553ec2a6467f9554d300a178e04523081bf9892d3ed076f371abae8aa2363a24a0d27eff59a48effa35af26b8a0ca82ae0d74ebc1c45d4ce7dad2704e9a355708e35459dd9417bce2aca687a706fce5bbf0f520d1333b1ec8703a689313b80a7a2b1fd4d5289b8eb70eff7f8268d1792dfdabad90a16ac"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaff", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 334.441670][T11405] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 14:35:23 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR, @ANYBLOB="0010000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR, @ANYBLOB='P'], @ANYBLOB="0100000000000000000000000000000000000000000000004800000000000000140100000100"/64, @ANYPTR, @ANYBLOB="0100"/24], 0x90}, 0x0) 14:35:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4c94, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 14:35:23 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR, @ANYBLOB="0010000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR, @ANYBLOB='P'], @ANYBLOB="0100000000000000000000000000000000000000000000004800000000000000140100000100"/64, @ANYPTR, @ANYBLOB="0100"/24], 0x90}, 0x0) [ 334.829604][ T27] audit: type=1804 audit(1578494123.855:39): pid=11424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir968598136/syzkaller.feY95Q/155/file0/file0" dev="loop4" ino=31 res=1 14:35:24 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:24 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) fallocate(r0, 0x11, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x12000) 14:35:24 executing program 3: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/dev/input/event#\x00', 0x0, 0x0) 14:35:24 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4c94, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 14:35:24 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r2, 0x0, 0x20000000003, 0x0) 14:35:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 335.076992][ T27] audit: type=1800 audit(1578494124.105:40): pid=11429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16905 res=0 [ 335.147300][ T27] audit: type=1804 audit(1578494124.145:41): pid=11429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir104619650/syzkaller.ueOtyh/125/file0" dev="sda1" ino=16905 res=1 [ 335.191502][T11446] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:35:24 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='attr/sockcreate\x00') socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0506107, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 14:35:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffff800, 0x0) dup(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mlockall(0x2) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) pipe(0x0) r2 = socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12, 0x0) dup(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040), 0x8) openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:35:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:35:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffff800, 0x0) dup(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mlockall(0x2) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) pipe(0x0) r2 = socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12, 0x0) dup(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040), 0x8) openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:35:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffff800, 0x0) dup(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mlockall(0x2) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) pipe(0x0) r2 = socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12, 0x0) dup(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040), 0x8) openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:35:24 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='attr/sockcreate\x00') socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0506107, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 14:35:25 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:35:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffff800, 0x0) dup(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mlockall(0x2) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) pipe(0x0) r2 = socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12, 0x0) dup(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040), 0x8) openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:35:25 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffff800, 0x0) dup(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mlockall(0x2) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) pipe(0x0) r2 = socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12, 0x0) dup(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040), 0x8) openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:35:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffff800, 0x0) dup(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mlockall(0x2) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) pipe(0x0) r2 = socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12, 0x0) dup(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040), 0x8) openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) [ 336.219516][T11492] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:35:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffff800, 0x0) dup(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) mlockall(0x2) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) pipe(0x0) r2 = socket(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12, 0x0) dup(r2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000040), 0x8) openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:35:25 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000040)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x0, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) 14:35:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f00000030c0)={0x1}) socket(0x10, 0x0, 0x0) creat(0x0, 0x0) 14:35:25 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x7fffef55]}, 0x6}, 0xbb95, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 14:35:25 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=""/116, 0xffffffeb}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="982e563de590be1c050085661cad73b158699cc0dda2c97e93dea83b9d96d3c9ac67d25c29ab1d2c23c7eb358034986f0c9ea88638d2765456d69e7d03d99dd57ddb7deb2a26acb75de8124a3615de82d090e5d10b47827e38fa25893682bb7e6704c7996f01600b7971e6fc4814c69dfdb1a22802f9f1b9d4c164970a5cc547c81e0ca40c64acdd83476530becd49287c2c06812c368b2306c4e8b03985ca1e9df958d3178e1088e6c4757b24d22706a20ac3a20fb1617f7e5b0af36e57fbcfaa0c150bc64d76b0dc042879d88fdc3ce0cb85f3a4c6624c264cb374c247caa5c9952529cc333a0c99063400") recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 14:35:25 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffea1}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="878aa99aa67b6b0000004000110004000100001f1851"]) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x124}, 0x0) [ 336.768256][T11515] IPVS: ftp: loaded support on port[0] = 21 [ 336.790285][T11513] IPVS: ftp: loaded support on port[0] = 21 14:35:26 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:26 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000040)=""/15, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x0, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) 14:35:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:35:26 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:26 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=""/116, 0xffffffeb}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="982e563de590be1c050085661cad73b158699cc0dda2c97e93dea83b9d96d3c9ac67d25c29ab1d2c23c7eb358034986f0c9ea88638d2765456d69e7d03d99dd57ddb7deb2a26acb75de8124a3615de82d090e5d10b47827e38fa25893682bb7e6704c7996f01600b7971e6fc4814c69dfdb1a22802f9f1b9d4c164970a5cc547c81e0ca40c64acdd83476530becd49287c2c06812c368b2306c4e8b03985ca1e9df958d3178e1088e6c4757b24d22706a20ac3a20fb1617f7e5b0af36e57fbcfaa0c150bc64d76b0dc042879d88fdc3ce0cb85f3a4c6624c264cb374c247caa5c9952529cc333a0c99063400") recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 14:35:26 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffea1}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="878aa99aa67b6b0000004000110004000100001f1851"]) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x124}, 0x0) [ 337.073540][T11529] IPVS: ftp: loaded support on port[0] = 21 [ 337.121065][ T884] tipc: TX() has been purged, node left! [ 337.127490][T11539] IPVS: ftp: loaded support on port[0] = 21 [ 337.197497][T11542] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:35:26 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=""/103, 0x67}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x1) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="267fc51107f323dcb100e7ffff1121d4eb5fbc61650b"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff1a}, 0x0) 14:35:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:35:26 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=""/103, 0x67}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x1) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="267fc51107f386893d9cdcff1aa72dd3c1280065cc0b"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff1a}, 0x0) 14:35:26 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=""/116, 0xffffffeb}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="982e563de590be1c050085661cad73b158699cc0dda2c97e93dea83b9d96d3c9ac67d25c29ab1d2c23c7eb358034986f0c9ea88638d2765456d69e7d03d99dd57ddb7deb2a26acb75de8124a3615de82d090e5d10b47827e38fa25893682bb7e6704c7996f01600b7971e6fc4814c69dfdb1a22802f9f1b9d4c164970a5cc547c81e0ca40c64acdd83476530becd49287c2c06812c368b2306c4e8b03985ca1e9df958d3178e1088e6c4757b24d22706a20ac3a20fb1617f7e5b0af36e57fbcfaa0c150bc64d76b0dc042879d88fdc3ce0cb85f3a4c6624c264cb374c247caa5c9952529cc333a0c99063400") recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) [ 337.347029][T11552] IPVS: ftp: loaded support on port[0] = 21 [ 337.407348][T11555] IPVS: ftp: loaded support on port[0] = 21 [ 337.456269][T11562] IPVS: ftp: loaded support on port[0] = 21 14:35:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:35:26 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=""/116, 0xffffffeb}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="982e563de590be1c050085661cad73b158699cc0dda2c97e93dea83b9d96d3c9ac67d25c29ab1d2c23c7eb358034986f0c9ea88638d2765456d69e7d03d99dd57ddb7deb2a26acb75de8124a3615de82d090e5d10b47827e38fa25893682bb7e6704c7996f01600b7971e6fc4814c69dfdb1a22802f9f1b9d4c164970a5cc547c81e0ca40c64acdd83476530becd49287c2c06812c368b2306c4e8b03985ca1e9df958d3178e1088e6c4757b24d22706a20ac3a20fb1617f7e5b0af36e57fbcfaa0c150bc64d76b0dc042879d88fdc3ce0cb85f3a4c6624c264cb374c247caa5c9952529cc333a0c99063400") recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) [ 337.638320][T11573] IPVS: ftp: loaded support on port[0] = 21 14:35:27 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:27 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c) 14:35:27 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept(r0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) 14:35:27 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000b40)=""/120, 0x78}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_procfs(0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)="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"}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) 14:35:27 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:27 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept(r0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) [ 338.088508][T11586] IPVS: ftp: loaded support on port[0] = 21 14:35:27 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="fbb3ebc2dccc08f7df07a140b82b0000000000000030d0ff671f91544b2c0eef"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xfffffffffffffefb}, 0x0) [ 338.144447][T11593] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:35:27 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/90, 0x5a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="878a01000080000000004000110000000000001f7fb6"]) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x124}, 0x0) 14:35:27 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=""/117, 0xffffffffffffff9c}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "1aabe37098a3000200"}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) [ 338.307700][T11601] IPVS: ftp: loaded support on port[0] = 21 [ 338.438327][T11606] IPVS: ftp: loaded support on port[0] = 21 14:35:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 338.490294][T11610] IPVS: ftp: loaded support on port[0] = 21 14:35:27 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000b40)=""/120, 0x78}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_read_part_table(0x0, 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)="8219b5dd2e59244d909fd50d9bb75943a53bc6ecd97d83147caf7fe8b213e0c71f10e337318dd1af5518c669b35311c7824f02d3a526428422b6ae6530ef0a895a2c7eb69528b8adfd68e42c415daa7cc668310361c617ff5bd97cf2a9310ab9885413ef4c4ee50201bf11a475b927066f43ce31cb6736f75c362321022cd04e1c2bec394d368823ea1b244c4046efa1847af30e3f0e08188f409f3ffe4e3c9ded2b8440717234eeadbadb145b1ef3c97f8eb2c24441200132bd324f59d14bed793d9fac9a3df1f952e856c5c61c3ba68fa9ab8864b2c59b2a14c4fc8860e79ad9ac90c5a86911baa84c13d88c5e8a5f95b82725c47e6a77d6b2175347434db3e9e2f8165d2db882b50bfc2359d5f8b31e8f37ec4e8c9d2463aa0cff0257fe3b0e110d711bb3e2d185525526a1232159815681505a200eefe9c3872750e67ba3143f3fbf9dccd523c90b21170e19c178c2a47b5953dd4dcc7faf4ec8ac00afc5a06e7044c2b950a5734b2474132ba27dee3ba977358bd0cee9b266e597cb6261b94d6e18fa42a5d264dc37d51a0b76f693e07a01fff78ca272c211332ea6c01d2026d6b20984f848f533c632c704336ef46e92cd209c612751bd358749097728195b8c573c43b1c7703fb938b7127e6dbb6074d5b2993f5ce04d5414280baafdb404999c17679aeda128424f5a002a24e5208bde9298501ba1c144046f8fd2126a6fc3a2cf92ccce6fc6d80046743946a9d565769c956a4b0646abc074addbb167fd69c46cc708b77fd105607ad6e5581901618c29fa209bf9086c0a03cf7d46a612f6165ef5d768338ffe4e142a63ffb791eebfa74fdfb5eae91c044f3fa6932718bd41c206305e9301fe519c5227f14ac2241ea9f3a85a2ece77a32ba8545b2aeca48da476e97a4dfe8ec0565f32ccbed9ca345e2b4506997cdc92af97fd1fecac954ca380b04df057c413f23f4a36d6482d45f5d8b5c3af2c2b2269eb25359bc4bdaef80dd5ae5ddae11fa36d55b86e08fd11d13052f0d57858497956517dbcf798730136d9b1cf153c0252c528a9ffffdaaf96f31198e4fe4b960a35158542d8e9eccb956b086f8bae3db9b50f60c42cb304c3d1c48a01bf20a94c34ee76e65670a36796e853a1cc0dcffc1b3c845cef621c8907f21c7c7c5a654715af92e9dfaacb9ee3a26caed195cb95ff65366dcbd67580d5cb897f86d7429cc71446f8cdef1b1a5fd295c0e60d75da47f2c5225f040bcd602a9308a00001a89a8e3602573440d28cc42eac84f418c74c01d6b2ac3dfeadb266d21cd426dfa6d202460bfd986800334f0f12ba94eaac700fbfc36805e829f04c2ffc3f207013a105eaa44728fdff467d290fd4a03e4e0c681471443bf23ac8dbbe61c400"}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) 14:35:27 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="72602b1910aa3f9ea435146794849690"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) [ 338.711526][T11620] IPVS: ftp: loaded support on port[0] = 21 [ 338.879795][T11629] IPVS: ftp: loaded support on port[0] = 21 14:35:28 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:28 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffea1}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="87858aa99aa67b6b000000400011000000c509001f18"]) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x124}, 0x0) 14:35:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:35:28 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB], 0x14) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:28 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffea1}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="878aa99aa67b6b0000004000110000000000001f185d"]) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x124}, 0x0) 14:35:28 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x1) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1a000000feb0fd14008d000017a4b2786a0000000048"], 0xbe869617b4f17058) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x101, 0x0, 0xbdd8a21d4a2bbf2a}, 0x0) [ 339.069580][T11637] IPVS: ftp: loaded support on port[0] = 21 [ 339.230016][T11648] IPVS: ftp: loaded support on port[0] = 21 [ 339.258755][T11651] IPVS: ftp: loaded support on port[0] = 21 14:35:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 339.317458][T11653] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:35:28 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ptys(0xc, 0x3, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1a000000feb0fd14000000000000000000008cfaab"], 0x15) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x101, 0x0, 0xbdd8a21d4a2bbf2a}, 0x0) 14:35:28 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=""/117, 0xffffffffffffff9c}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0baec6192cb700000000000000200100000010"}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x220}, 0x0) 14:35:28 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b9eb00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="6f2fcfb27c7be9d18262ed6f50d1707000"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x328}, 0x0) [ 339.545962][T11666] IPVS: ftp: loaded support on port[0] = 21 14:35:28 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffea1}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="878aa99aa67b6b0000004000110000000000001f185d"]) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x124}, 0x0) [ 339.701865][T11673] IPVS: ftp: loaded support on port[0] = 21 [ 339.717341][T11672] IPVS: ftp: loaded support on port[0] = 21 14:35:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{&(0x7f0000004c80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) [ 339.778641][T11679] IPVS: ftp: loaded support on port[0] = 21 [ 339.800832][ T884] tipc: TX() has been purged, node left! [ 339.802102][ T884] tipc: TX() has been purged, node left! [ 339.802306][ T884] tipc: TX() has been purged, node left! [ 339.802565][ T884] tipc: TX() has been purged, node left! [ 339.802749][ T884] tipc: TX() has been purged, node left! [ 339.803263][ T884] tipc: TX() has been purged, node left! [ 339.803540][ T884] tipc: TX() has been purged, node left! [ 339.803776][ T884] tipc: TX() has been purged, node left! [ 339.804248][ T884] tipc: TX() has been purged, node left! [ 339.804495][ T884] tipc: TX() has been purged, node left! [ 339.804664][ T884] tipc: TX() has been purged, node left! [ 339.804916][ T884] tipc: TX() has been purged, node left! [ 339.805191][ T884] tipc: TX() has been purged, node left! [ 339.805499][ T884] tipc: TX() has been purged, node left! [ 339.805788][ T884] tipc: TX() has been purged, node left! [ 339.814865][ T884] tipc: TX() has been purged, node left! 14:35:29 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:29 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="1e695aae9c42fdae0b3bf2fabc5b2930"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) 14:35:29 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/100, 0x64}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "10c834cf93331435d9ff269addadcd278bf22e"}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x3a0, 0x0, 0x0, 0x0, 0xfd114fd6}, 0x0) 14:35:29 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB], 0x14) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:29 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba633"}) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="5ab29881b4f62789b7804c052a3e788c"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) 14:35:29 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba633"}) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="d3cc6b9f46eb73dee7fd6a4fe8fc6cde73f13b7d2a701a55f0faef473796c6b4"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) [ 340.284165][T11700] IPVS: ftp: loaded support on port[0] = 21 [ 340.325411][T11703] IPVS: ftp: loaded support on port[0] = 21 [ 340.327224][T11706] IPVS: ftp: loaded support on port[0] = 21 [ 340.338034][T11709] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. [ 340.368029][T11710] IPVS: ftp: loaded support on port[0] = 21 14:35:29 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create1(0x0) perf_event_open$cgroup(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) 14:35:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2e, 0x0, &(0x7f0000000000)) 14:35:29 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/74, 0x4a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="fbb3ebc2dccc08f7df07a140b82b0000000000000030d0ff671f91544b2c0eef"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xfffffffffffffefb}, 0x0) 14:35:29 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5650f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba633"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="04bb5c47343c232976a87cad1954bc29c9b041a4072c35f2fb4302da042a0cc3"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) 14:35:29 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=""/116, 0xbd10dbe5}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="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") recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) [ 340.770170][T11726] IPVS: ftp: loaded support on port[0] = 21 [ 340.808714][T11729] IPVS: ftp: loaded support on port[0] = 21 14:35:29 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=""/106, 0x6a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d5a7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984812a7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980566196ba633"}) syz_read_part_table(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000140)="41de021e797b5e334259ff7f2264730d495d8dea0e0f5e38dd7fbb298bfb0ca63b8b07e5def23fa0bd4cc58da027a7e03891fcfbb90162b577c84b87a99911552672bea74d8b0a6ac096c29704f359f29689d0857dde", 0x56}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) [ 340.870600][T11734] IPVS: ftp: loaded support on port[0] = 21 [ 340.990172][T11738] IPVS: ftp: loaded support on port[0] = 21 14:35:30 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 14:35:30 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB], 0x14) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:30 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=""/103, 0x67}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x1) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="267fc51107f323dcb100e7ffffa72dd3c1100065cd0b"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff1a}, 0x0) 14:35:30 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000b40)=""/120, 0x78}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba633"}) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)="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"}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) [ 341.348454][T11758] IPVS: ftp: loaded support on port[0] = 21 [ 341.357179][T11756] IPVS: ftp: loaded support on port[0] = 21 14:35:30 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b9eb00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="77b20a89a6304c639f89dc72234c5d02"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) [ 341.442848][T11764] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:35:30 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000340)=""/166, 0xc2, 0x40025160, 0x0, 0x249) [ 341.548351][T11769] IPVS: ftp: loaded support on port[0] = 21 14:35:30 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=""/116, 0xffffffeb}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="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") recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 14:35:30 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="ff19503fb77edbcc36e5c342b4cf4bff343690af03c984aa0c99a5c9d3d800"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) 14:35:30 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d5a7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984812a7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980566196ba633"}) syz_open_dev$ptys(0xc, 0x3, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1a000000feb0fd14000000000000000000008cfaabf7"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x101, 0x0, 0xbdd8a21d4a2bbf2a}, 0x0) [ 341.750536][T11783] IPVS: ftp: loaded support on port[0] = 21 [ 341.775996][T11785] IPVS: ftp: loaded support on port[0] = 21 14:35:30 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffea1}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="878aa99aa67b6b0000004000110000000000006db2da"]) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x124}, 0x0) [ 341.878972][T11797] IPVS: ftp: loaded support on port[0] = 21 [ 341.906088][T11799] IPVS: ftp: loaded support on port[0] = 21 14:35:31 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:31 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES32=0x0], 0x18) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:31 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="5ab29881b4f62789b7804c052a3e788c"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) [ 342.298625][T11810] IPVS: ftp: loaded support on port[0] = 21 [ 342.314611][T11808] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:35:31 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc904d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa220000ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d3576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef335976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345cba19300980567196ba63300"}) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="34ded3808bb397ebebe97a728c4760aecf9bee6f519234c5cef302a1c98315f7"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) 14:35:31 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, 0x0) 14:35:31 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f00000016c0)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001a40)=[@timestamping={{0x14}}], 0x18}, 0x0) 14:35:31 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d6c7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb4503000000c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721adfea62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984813d7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980567196ba633"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="41c899a9c4775713db7c630280c977cc7d4d3ae4729eb236d5397d8273191f80"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) [ 342.628405][T11819] IPVS: ftp: loaded support on port[0] = 21 [ 342.758331][T11829] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 342.796678][T11831] IPVS: ftp: loaded support on port[0] = 21 14:35:31 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/72, 0x48}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="c6f2ac4c196dc60e11d0f27e6a55f99e5b6e41c5e03e716a606e0000000028b7"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xfffffffffffffd74, 0x0, 0xfffffffffffffd22}, 0x0) 14:35:32 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x1) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1a000000feb0fd14000000000000000000008cfaabf7"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x101, 0x0, 0xbdd8a21d4a2bbf2a}, 0x0) 14:35:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)=""/217, &(0x7f0000000000)=0xd9) [ 342.998622][T11837] IPVS: ftp: loaded support on port[0] = 21 14:35:32 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES32=0x0], 0x18) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:32 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 343.114970][T11842] IPVS: ftp: loaded support on port[0] = 21 [ 343.269374][T11852] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:35:32 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffea1}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d5a7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb45dbcb6b59c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721ade7a62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984812a7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980566196ba633"}) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="878aa99aa67b6b000000230011000000000000187207"]) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x124}, 0x0) 14:35:32 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=""/116, 0xffffffeb}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="982e563de590be1c3e4385661cad73b158699cc0dda2cd7e93dea83b9d96d3c9ac4ad25c29ab1d2c23c7ef358034986f0c9ea88638d2765456d69e513e4668507a63b5aa62c124a90b8bae3d2e66f07d03d99dd57ddb7deb2a22acb75de8124a361ade82d090e5d10b47827ed6658b873682bb7e6704c7996f01600b7971e6fc4814c69de1b1a22802f9f1b9d4c1cf5570bdb2705cfe0ca40c64cfdd83476530becd49287c2c06812c36838006c4e8b03985ca1e9df958d3178e1088e6c4757bbe24d22706a20ac3a20fb1617f7e5b0af30d76b8dc042879d88fdc3ce0cb85f3a4c6624c264cb374c247caa5c9952529cc333a0c99063400") recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 14:35:32 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) open_by_handle_at(r0, 0x0, 0x0) [ 343.412387][T11856] IPVS: ftp: loaded support on port[0] = 21 [ 343.467540][T11860] IPVS: ftp: loaded support on port[0] = 21 14:35:32 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=""/116, 0xffffffeb}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="982e563de590be1c050085661cad73b158699cc0dda2c97e93dea83b9d96d3c9ac67d25c29ab1d2c23c7eb358034986f0c9ea88638d2765456d69e7d03d99dd57ddb7deb2a26acb75de8124a3615de82d090e5d10b47827e38fa25893682bb7e6704c7996f01600b7971e6fc4814c69dfdb1a22802f9f1b9d4c164970a5cc547c81e0ca40c64acdd83476530becd49287c2c06812c368b2306c4e8b03985ca1e9df958d3178e1088e6c4757b24d22706a20ac3a20fb1617f7e5b0af36e57fbcfaa0c150bc64d76b0dc042879d88fdc3ce0cb85f3a4c6624c264cb374c247caa5c9952529cc333a0c99063400") recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 14:35:32 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=""/106, 0x6a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_read_part_table(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000140)="41de021e797b5e334259ff7f2264730d495d8dea0e0f5e38dd7fbb298bfb0ca63b8b07e5def23fa0bd4cc58da027a7e03891fcfbb90162b577c84b87a99911552672bea74d8b0a6ac096c29704f359f29689d0857d", 0x55}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 14:35:32 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="c38564f5a64f54e63896c3a99aa86c1c"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) [ 343.691518][T11870] IPVS: ftp: loaded support on port[0] = 21 14:35:32 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000b40)=""/120, 0x78}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)="8219b5dd2e59244d909fd50d9bb75943a53bc6ecd97d83147caf7fe8b213e0c71f10e337318dd1af5518c669b35311c7824f02d3a526428422b6ae6530ef0a895a2c7eb69528b8adfd68e42c415daa7cc668310361c617ff5bd97cf2a9310ab9885413ef4c4ee50201bf11a475b927066f43ce31cb6736f75c362321022cd04e1c2bec394d368823ea1b244c4046efa1847af30e3f0e08188f409f3ffe4e3c9ded2b8440717234eeadbadb145b1ef3c97f8eb2c24441200132bd324f59d14bed793d9fac9a3df1f952e856c5c61c3ba68fa9ab8864b2c59b2a14c4fc8860e79ad9ac90c5a86911baa84c13d88c5e8a5f95b82725c47e6a77d6b2175347434db3e9e2f8165d2db882b50bfc2359d5f8b31e8f37ec4e8c9d2463aa0cff0257fe3b0e110d711bb3e2d185525526a1232159815681505a200eefe9c3872750e67ba3143f3fbf9dccd523c90b21170e19c178c2a47b5953dd4dcc7faf4ec8ac00afc5a06e7044c2b950a5734b2474132ba27dee3ba977358bd0cee9b266e597cb6261b94d6e18fa42a5d264dc37d51a0b76f693e07a01fff78ca272c211332ea6c01d2026d6b20984f848f533c632c704336ef46e92cd209c612751bd358749097728195b8c573c43b1c7703fb938b7127e6dbb6074d5b2993f5ce04d5414280baafdb404999c17679aeda128424f5a002a24e5208bde9298501ba1c144046f8fd2126a6fc3a2cf92ccce6fc6d80046743946a9d565769c956a4b0646abc074addbb167fd69c46cc708b77fd105607ad6e5581901618c29fa209bf9086c0a03cf7d46a612f6165ef5d768338ffe4e142a63ffb791eebfa74fdfb5eae91c044f3fa6932718bd41c206305e9301fe519c5227f14ac2241ea9f3a85a2ece77a32ba8545b2aeca48da476e97a4dfe8ec0565f32ccbed9ca345e2b4506997cdc92af97fd1fecac954ca380b04df057c413f23f4a36d6482d45f5d8b5c3af2c2b2269eb25359bc4bdaef80dd5ae5ddae11fa36d55b86e08fd11d13052f0d57858497956517dbcf798730136d9b1cf153c0252c528a9ffffdaaf96f31198e4fe4b960a35158542d8e9eccb956b086f8bae3db9b50f60c42cb304c3d1c48a01bf20a94c34ee76e65670a36796e853a1cc0dcffc1b3c845cef621c8907f21c7c7c5a654715af92e9dfaacb9ee3a26caed195cb95ff65366dcbd67580d5cb897f86d7429cc71446f8cdef1b1a5fd295c0e60d75da47f2c5225f040bcd602a9308a00001a89a8e3602573440d28cc42eac84f418c74c01d6b2ac3dfeadb266d21cd426dfa6d202460bfd986800334f0f12ba94eaac700fbfc36805e829f04c2ffc3f207013a105eaa44728fdff467d290fd4a03e4e0c681471443bf23ac8dbbe61c400"}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) [ 343.823728][T11877] IPVS: ftp: loaded support on port[0] = 21 [ 343.843767][T11879] IPVS: ftp: loaded support on port[0] = 21 14:35:32 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @identifier="b4258cd59f51dd8b38a7dc15fb17ea66"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) [ 343.976883][T11890] IPVS: ftp: loaded support on port[0] = 21 14:35:33 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:33 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES32=0x0], 0x18) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 344.117270][T11896] IPVS: ftp: loaded support on port[0] = 21 14:35:33 executing program 4: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=""/106, 0x6a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_read_part_table(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000140)="41de021e797b5e334259ff7f2264730d495d8dea0e0f5e38dd7fbb298bfb0ca63b8b07e5def23fa0bd4cc58da027a7e03891fcfbb90162b577c84b87a99911552672bea74d8b0a6ac096c29704f359f29689d0857d", 0x55}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 14:35:33 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/90, 0x5a}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="0272aae16e010f05dfd5d71cc8bab91d6d936cf44cd317b97f2a55de2da11f6e18b9d00ffc2ffadbfb9717eba42e7fe4c05cb583ea3eda7784d6295485da75d990180231f59ebe181b0c1efb0834ccb53d1cec4a6f2a239e64b7933129033faecb9e1ba890153d5a7b44e714cda28b4f3fcba183aa4829e8639470759738801af931737681657f6decd5d726312531bc25ba09f691da22dfa2773bad6958f651438f5aec2b0a627181f982be1b312614ee1fb7ead43f88c89ac6fef1ea610820076a16019cc346d8884480141ebb45dbcb6b59c73822fd33b7f22ff104ad68db421422335d97ce336d513503de9d4a62d3d7b29b2f969add4af8c0b339ff750804c0a0f91011c34854d5e076ed7592bc914d44eee8e0080e510b224edcb1aacefd47a6eb51627a52fac53eed4cc9a20246a637eb5e95ce9028da700daf4089a89ca94c84c37738754288f1aa22eaa4ba6cdda04b3b1fb846c65802809bd2a65a6f7919847b65956fb34a9ee698c8057c7ee6f33c20e4b96ebdca22a4dc6d1a61df20edd8205cc448ed6b846ff0b6c35a4963e48427c098a542f36a05012161f74ad26a867740f64ed44aed19a4d5582b0a99f8c8a5781c91477302cf1e929bbec534eb4fc6b62b203bcc627913d817f57db502d57be3205727e2c6e47d2d201885eb6455273276e3a35a80d5aedbbac70a1b0a9173c797608479a7631eb8b63195efe23f354a7615900b191ed2e0053cebd06218df7fccf1717434a11c812057f083431a22cbacd089927d7c1509b0e94624b130b8aadd0af89eb4b6bfcc4cf67db95bd731892be3f1a2bf17917f4525f6e3463f331378f7ee7a872721ade7a62c16bf0e4c4a25971c9e64ca3a55ef13eddc6d6557931f149a0929cb87b8371e354ef6f06b1abfb506d5b6c7d35b51dabd94a4d816fbd3491e17c0094a659053724b94da23e5d9b4d260ef723929d79f14361ddab19bde5a05677c161ce38324c9264288dde2d398d52f87cf72a9e2db8a67b79598ef9f8fb5ac41fab294f21026f12c843afb510d2dff09f709aee946d38fe1f5304a11185bdf08e92ea42cfd576508359bd538195a0737c29445cda5504ddab67ebd1310dc8efc0380db010da701d2ffdc26575535f289535d625debc3494a7b3c20ff63c3b984812a7de5f0fd69580ec787de4a5c2ea293530a2f1fce30558b6dcb6776dcb256f817078849e597dd5651f65bcccccff1749cb46a79f37005a8ef555976a33eec417ce523ec5a94c8bfc8d2e61adad9f7759529bb7dc46d3954853aabe78f77e365075c04ee83091967504f7116d10fc2e3f3ef1ffc311397cffadb2ca0fcd4e18b44e08346192dba9840470b92a5a44d15df225f020abc62636c97509063f8d3633d8c0bc1fc783fd8f15d388dfa391c31b176ee3c730b765345d3a19300980566196ba633"}) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="878a01000080000000004000110000000000001f7f"]) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x124}, 0x0) [ 344.280652][T11905] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:35:33 executing program 1: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b9eb00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="6f2fcfb27eae1eff8b043fd7f61daa308c8310dd7c7be9d18262ed6f50d17070"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) [ 344.344434][T11912] IPVS: ftp: loaded support on port[0] = 21 [ 344.345479][T11911] IPVS: ftp: loaded support on port[0] = 21 14:35:33 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=""/103, 0x67}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$ttys(0xc, 0x2, 0x1) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="267fc587ac3e1ddcb100d7e10b62c79ee7ffffa72dd3"], 0x16) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff1a}, 0x0) [ 344.633888][T11924] IPVS: ftp: loaded support on port[0] = 21 [ 344.646494][T11925] IPVS: ftp: loaded support on port[0] = 21 14:35:33 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 14:35:33 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffef2}) clone(0x49b96b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @reserved="770c1dab93f7cd95fa80ab4368461c4de392d6c466bdc3b53f20471189f5db5f"}}) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x8a1636a888c5dbc, 0x0, 0xffffffffffffff90, 0x0, 0x47931cccd02bdc31}, 0x0) 14:35:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200003d9) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_buf(r1, 0x6, 0x0, &(0x7f00000000c0)="a14b5f48", 0x4) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:35:33 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000400)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x757) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x107) dup2(r1, r2) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) execve(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000140)=[0x0], 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020003) [ 344.878988][T11936] IPVS: ftp: loaded support on port[0] = 21 14:35:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) symlink(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000001100)='./file1\x00') r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r3 = creat(0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = eventfd2(0xffffffff, 0x80000) ioctl$void(r5, 0xa0067444) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r6, 0x345, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) socket(0x0, 0x800000003, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000000100), 0x4) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_STATION(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000200)={0x1800}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, 0x0, 0x0) 14:35:34 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:34 executing program 3: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x2}, 0x20) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000240)) 14:35:34 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x4) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup2(r2, r0) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 345.303557][T11964] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:35:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x800200437f3, &(0x7f0000000280)=@abs, 0x6e) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = gettid() tkill(r2, 0x1000000000015) 14:35:34 executing program 4: clone(0x2102011ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) io_setup(0x5, &(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 14:35:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200001f2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x12) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'\x00', {0x2, 0x0, @local}}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:35:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r1 = syz_open_dev$vcsn(0x0, 0x0, 0x0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) clone(0x2000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 14:35:34 executing program 3: clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:35:35 executing program 3: clone(0x2102011ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) io_setup(0x5, 0x0) r0 = epoll_create(0x2) syncfs(r0) syz_genetlink_get_family_id$nl80211(0x0) 14:35:35 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:35 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x4) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 346.232414][T12030] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. [ 346.591009][ T884] tipc: TX() has been purged, node left! 14:35:35 executing program 4: mknod(&(0x7f0000000040)='./file1\x00', 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) [ 346.751024][ T884] tipc: TX() has been purged, node left! [ 346.911172][ T884] tipc: TX() has been purged, node left! 14:35:36 executing program 3: clone(0x2102011ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) io_setup(0x5, 0x0) r0 = epoll_create(0x2) syncfs(r0) syz_genetlink_get_family_id$nl80211(0x0) 14:35:36 executing program 4: mknod(&(0x7f0000000040)='./file1\x00', 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) 14:35:36 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, 0x0, &(0x7f0000000140)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 347.068847][ T884] tipc: TX() has been purged, node left! [ 347.232064][ T884] tipc: TX() has been purged, node left! [ 347.257567][T12066] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. [ 347.271208][ T884] tipc: TX() has been purged, node left! [ 347.277158][ T884] tipc: TX() has been purged, node left! [ 347.471015][ T884] tipc: TX() has been purged, node left! [ 347.620999][ T884] tipc: TX() has been purged, node left! [ 347.791064][ T884] tipc: TX() has been purged, node left! [ 348.020976][ T884] tipc: TX() has been purged, node left! [ 348.240984][ T884] tipc: TX() has been purged, node left! [ 348.430943][ T884] tipc: TX() has been purged, node left! 14:35:37 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\t\x00\x00\x00\x8as\xaa\xfe\xfa\x1bf\a^\"9\xdd\x8bTi\xe8\xc9\xfe8\xcf)\xff1\xdf5\xa80B\xb0\xda\x83\xf8\x10M\xab\xe1\x9c}i\xc2\xda\xdb\xf0\x97\xaf,}i{t\x904;_\x91_\xfd\x90\"\xff/`\x19q\xf4c5JC\xb0\xe2\x8c\x8a\xd3\xe3C\x02\x12\xf7+\x18\xb7\n\xa3K+\x98u#L\x92\xa0Hj\v\xaa(h\xe4\"\xeb\xc5Kv\xca4\xd1S\xe3\xe2\xa8\xafk\xfb\x11\x8f \xca\xb4\x88\",F/w\xd7\xffC\a.\x00\xe5\xa0MJ%\x15\xf2\xe5\xad\xe1\xa0[PB\xdb\xcc\xa5\x00\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') 14:35:37 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x4) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:37 executing program 4: mknod(&(0x7f0000000040)='./file1\x00', 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) [ 348.610975][ T884] tipc: TX() has been purged, node left! [ 348.741022][ T884] tipc: TX() has been purged, node left! [ 348.930975][ T884] tipc: TX() has been purged, node left! [ 349.122341][ T884] tipc: TX() has been purged, node left! 14:35:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$P9_RWRITE(r0, 0x0, 0x0) 14:35:38 executing program 3: clone(0x2102011ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) io_setup(0x5, 0x0) r0 = epoll_create(0x2) syncfs(r0) syz_genetlink_get_family_id$nl80211(0x0) 14:35:38 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, 0x0, &(0x7f0000000140)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x0, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 14:35:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup2(r2, r0) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 349.310943][ T884] tipc: TX() has been purged, node left! [ 349.350483][T12109] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:35:38 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 349.371681][ T884] tipc: TX() has been purged, node left! [ 349.377691][ T884] tipc: TX() has been purged, node left! 14:35:38 executing program 1: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2502001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'\x00', 0x43732e5398416f1a}) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@mcast1, @dev, @loopback={0x3f000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) dup2(r2, r3) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 14:35:38 executing program 2: clone(0x2040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='openpromfs\x00', 0x0, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') lsetxattr$security_capability(&(0x7f00000000c0)='./file2\x00', 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) [ 349.560952][ T884] tipc: TX() has been purged, node left! 14:35:38 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:38 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @link_local}, 0x10) 14:35:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) dup2(r2, r0) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 349.720992][ T884] tipc: TX() has been purged, node left! 14:35:38 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(0xffffffffffffffff, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}, {&(0x7f00000000c0)=""/39, 0x27}], 0x2) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 349.871159][T12150] device syz_tun entered promiscuous mode [ 349.877060][ T884] tipc: TX() has been purged, node left! [ 349.883272][T12148] device syz_tun left promiscuous mode [ 349.889637][ T884] tipc: TX() has been purged, node left! 14:35:39 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) clone(0x84007bf8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) socket$inet6(0xa, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) ptrace(0x11, r0) [ 350.053176][ T884] tipc: TX() has been purged, node left! 14:35:39 executing program 3: clone(0x2102011ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) io_setup(0x5, &(0x7f0000000000)) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 14:35:39 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, 0x0, &(0x7f0000000140)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:39 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:39 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r4, 0x1, 0x6, @link_local}, 0x10) 14:35:39 executing program 4: r0 = creat(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) read(0xffffffffffffffff, &(0x7f0000000140)=""/11, 0xb) creat(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000d0) write$P9_RXATTRCREATE(r2, 0x0, 0x0) [ 350.191316][ T884] tipc: TX() has been purged, node left! 14:35:39 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 350.381254][T12184] device syz_tun entered promiscuous mode [ 350.387144][ T884] tipc: TX() has been purged, node left! [ 350.393231][ T884] tipc: TX() has been purged, node left! [ 350.402156][T12178] device syz_tun left promiscuous mode [ 350.413982][ T884] tipc: TX() has been purged, node left! [ 350.423940][T12190] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:35:39 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 350.464651][ T884] tipc: TX() has been purged, node left! 14:35:39 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f00000002c0)=""/11, 0xb) 14:35:39 executing program 1: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@mcast1, @dev, @loopback={0x3f000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) io_setup(0x100000001, &(0x7f0000000080)=0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], 0x0) 14:35:39 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}], 0x1) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 350.641061][ T884] tipc: TX() has been purged, node left! 14:35:39 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0), 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 350.811379][ T884] tipc: TX() has been purged, node left! 14:35:39 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_DISALLOCATE(r0, 0x5608) [ 350.931012][ T884] tipc: TX() has been purged, node left! 14:35:40 executing program 3: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2502001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'\x00', 0x43732e5398416f1a}) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@mcast1, @dev, @loopback={0x3f000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) pause() [ 351.111852][ T884] tipc: TX() has been purged, node left! 14:35:40 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:40 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0), 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:40 executing program 2: clone(0x2102011ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) io_setup(0x5, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 14:35:40 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0), 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 351.299882][ T884] tipc: TX() has been purged, node left! [ 351.336657][T12244] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. [ 351.349098][ T884] tipc: TX() has been purged, node left! 14:35:40 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{0x0}], 0x1) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) write$P9_RXATTRCREATE(r3, 0x0, 0x0) r4 = fcntl$dupfd(r1, 0x0, r0) shutdown(r4, 0x0) 14:35:40 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{0x0}], 0x1) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) shutdown(r1, 0x0) 14:35:40 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f0000000380)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000300)='./file0\x00') 14:35:40 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{0x0}], 0x1) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:40 executing program 1: 14:35:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) shutdown(r1, 0x0) 14:35:41 executing program 4: 14:35:41 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}], 0x1) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:35:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001a000c000a00766574680000000018000200140001000a000200", @ANYRES32=0x0, @ANYBLOB="0000000004000000f803394aca9a12c508c80f57496f61e20ff305d2bf757816b9903655"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x1000, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20408040}, 0xc, &(0x7f0000000540)={&(0x7f0000000180)={0x3b4, 0x3e, 0x300, 0x70bd27, 0x25dfdbfe, {0x18}, [@typed={0x8, 0x30}, @typed={0xf4, 0x75}, @generic="eb37ef7b62d3209d4948747a85e286f2857c4b33868c0d0a863a5c472deee520983731f3f6fd8fc1aeb917f541972d18f108af38607d8a9f95007cf707791e57", @nested={0x18c, 0x73}, @generic="07e8064a7b2855524fdb8fe83cad291c6322df7788f072122085fa7b62154a5be3297a42104c9207c6dcf07841e945de12e2a7bc64b9bd47b0e7d700ee6f25f841174209b81d1de602e5758499b8cad1174ea400e72239135e7e0b80677c6c6a113daea3101518c230430447568e2a8a27c76a5f039625b7c5de6e07ee7af681fd2e333dd90ce1fc4c1a57a7eb1cb28a2365454dcd6c4a511ffe1c1df8a8583f133366339e03d95c295535339f9461c2805a9ebb104d798abdfcc9314214120a5592e8446cdce8a443fc77c3c087ccbe202f9b60e2d91492"]}, 0x3b4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x3, &(0x7f0000000100)}) 14:35:41 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:41 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}], 0x1) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:35:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) connect(r0, &(0x7f0000000200)=@x25={0x9, @null=' \x00'}, 0x80) truncate(&(0x7f00000003c0)='./file0\x00', 0x0) 14:35:41 executing program 4: [ 352.352180][T12306] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.390383][T12314] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:35:41 executing program 3: 14:35:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) connect(r0, &(0x7f0000000200)=@x25={0x9, @null=' \x00'}, 0x80) truncate(&(0x7f00000003c0)='./file0\x00', 0x0) 14:35:41 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}], 0x1) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:35:41 executing program 4: 14:35:41 executing program 3: 14:35:41 executing program 4: 14:35:41 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}], 0x1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x20000000003, 0x0) 14:35:42 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:42 executing program 3: [ 353.285530][T12360] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:35:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:35:44 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}], 0x1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x20000000003, 0x0) 14:35:44 executing program 2: 14:35:44 executing program 4: 14:35:44 executing program 3: 14:35:44 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:44 executing program 4: 14:35:44 executing program 2: 14:35:44 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}], 0x1) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x20000000003, 0x0) 14:35:44 executing program 3: 14:35:45 executing program 2: 14:35:45 executing program 3: 14:35:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:35:47 executing program 4: 14:35:47 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}], 0x1) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) 14:35:47 executing program 2: 14:35:47 executing program 3: 14:35:47 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:47 executing program 2: 14:35:47 executing program 3: 14:35:47 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}], 0x1) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) 14:35:47 executing program 4: 14:35:48 executing program 3: 14:35:48 executing program 4: 14:35:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 14:35:50 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRES32=0x0], 0xfd51) readv(r0, &(0x7f00000025c0)=[{&(0x7f0000000280)=""/200, 0xc8}], 0x1) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) 14:35:50 executing program 2: 14:35:50 executing program 3: 14:35:50 executing program 4: 14:35:50 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:51 executing program 3: 14:35:51 executing program 4: 14:35:51 executing program 0: 14:35:51 executing program 2: 14:35:51 executing program 3: 14:35:51 executing program 0: 14:35:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 14:35:53 executing program 4: 14:35:53 executing program 2: 14:35:53 executing program 3: 14:35:53 executing program 0: 14:35:53 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:54 executing program 3: 14:35:54 executing program 2: 14:35:54 executing program 4: 14:35:54 executing program 0: 14:35:54 executing program 2: 14:35:54 executing program 3: 14:35:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x9, r0, 0x0, 0x0) 14:35:57 executing program 4: 14:35:57 executing program 0: 14:35:57 executing program 3: 14:35:57 executing program 2: 14:35:57 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:35:57 executing program 0: 14:35:57 executing program 3: 14:35:57 executing program 4: 14:35:57 executing program 2: 14:35:57 executing program 0: 14:35:57 executing program 3: 14:36:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:00 executing program 4: 14:36:00 executing program 2: 14:36:00 executing program 3: 14:36:00 executing program 0: 14:36:00 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:00 executing program 3: 14:36:00 executing program 2: 14:36:00 executing program 0: 14:36:00 executing program 4: 14:36:00 executing program 3: 14:36:00 executing program 2: 14:36:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:03 executing program 0: 14:36:03 executing program 4: 14:36:03 executing program 2: 14:36:03 executing program 3: 14:36:03 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:03 executing program 4: 14:36:03 executing program 3: 14:36:03 executing program 0: 14:36:03 executing program 2: 14:36:03 executing program 4: 14:36:03 executing program 4: 14:36:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:06 executing program 2: 14:36:06 executing program 3: 14:36:06 executing program 0: 14:36:06 executing program 4: 14:36:06 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:06 executing program 4: 14:36:06 executing program 0: 14:36:06 executing program 3: 14:36:06 executing program 2: 14:36:06 executing program 4: 14:36:06 executing program 0: 14:36:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:09 executing program 2: 14:36:09 executing program 3: 14:36:09 executing program 4: 14:36:09 executing program 0: 14:36:09 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:09 executing program 4: 14:36:09 executing program 2: 14:36:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:09 executing program 3: 14:36:09 executing program 0: 14:36:09 executing program 2: 14:36:09 executing program 4: 14:36:09 executing program 3: 14:36:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:09 executing program 0: 14:36:10 executing program 4: 14:36:10 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:10 executing program 2: 14:36:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:10 executing program 3: 14:36:10 executing program 0: 14:36:10 executing program 4: 14:36:10 executing program 4: 14:36:10 executing program 3: 14:36:10 executing program 0: 14:36:10 executing program 2: [ 381.527417][T12711] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:10 executing program 4: 14:36:10 executing program 2: 14:36:11 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:11 executing program 0: [ 382.414547][T12732] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:13 executing program 3: 14:36:13 executing program 4: 14:36:13 executing program 2: 14:36:13 executing program 0: 14:36:13 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:13 executing program 2: 14:36:13 executing program 3: 14:36:13 executing program 0: 14:36:13 executing program 4: [ 384.580426][T12743] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:13 executing program 2: 14:36:13 executing program 0: 14:36:13 executing program 3: 14:36:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:14 executing program 4: 14:36:14 executing program 3: 14:36:14 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:14 executing program 2: 14:36:14 executing program 0: 14:36:14 executing program 4: 14:36:14 executing program 3: 14:36:14 executing program 2: 14:36:14 executing program 4: 14:36:14 executing program 3: 14:36:14 executing program 0: [ 385.571425][T12783] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:17 executing program 2: 14:36:17 executing program 0: 14:36:17 executing program 4: 14:36:17 executing program 3: 14:36:17 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:17 executing program 2: 14:36:17 executing program 0: 14:36:17 executing program 3: 14:36:17 executing program 4: [ 388.235539][T12800] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:17 executing program 2: 14:36:17 executing program 3: 14:36:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:20 executing program 4: 14:36:20 executing program 0: 14:36:20 executing program 2: 14:36:20 executing program 3: 14:36:20 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:20 executing program 0: 14:36:20 executing program 2: 14:36:20 executing program 4: [ 391.375504][T12831] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:20 executing program 0: 14:36:20 executing program 3: 14:36:20 executing program 0: 14:36:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:23 executing program 2: 14:36:23 executing program 4: 14:36:23 executing program 3: 14:36:23 executing program 0: 14:36:23 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYRES32=r4], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:23 executing program 2: 14:36:23 executing program 4: 14:36:23 executing program 3: 14:36:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:23 executing program 0: 14:36:23 executing program 2: 14:36:23 executing program 3: 14:36:23 executing program 4: 14:36:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:23 executing program 0: 14:36:23 executing program 2: 14:36:24 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYRES32=r4], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 14:36:24 executing program 4: 14:36:24 executing program 3: 14:36:24 executing program 2: 14:36:24 executing program 0: 14:36:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 14:36:24 executing program 2: 14:36:24 executing program 3: 14:36:24 executing program 4: 14:36:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 14:36:24 executing program 0: 14:36:25 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYRES32=r4], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:25 executing program 4: 14:36:25 executing program 2: 14:36:25 executing program 3: 14:36:25 executing program 0: 14:36:25 executing program 2: 14:36:25 executing program 3: 14:36:25 executing program 4: 14:36:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:25 executing program 0: 14:36:25 executing program 4: 14:36:26 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:26 executing program 2: 14:36:26 executing program 0: 14:36:26 executing program 3: 14:36:26 executing program 4: 14:36:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:26 executing program 3: 14:36:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:26 executing program 0: 14:36:26 executing program 2: 14:36:26 executing program 4: 14:36:26 executing program 3: [ 397.417707][T12962] ptrace attach of "/root/syz-executor.1"[12960] was attempted by "/root/syz-executor.1"[12962] 14:36:27 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:27 executing program 3: 14:36:27 executing program 0: 14:36:27 executing program 2: 14:36:27 executing program 4: 14:36:27 executing program 0: 14:36:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:27 executing program 3: [ 398.163246][T12978] ptrace attach of "/root/syz-executor.1"[12977] was attempted by "/root/syz-executor.1"[12978] 14:36:27 executing program 4: 14:36:27 executing program 2: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=""/106, 0xfffffffffffffea1}) clone(0x48b94b00, 0x0, 0x0, 0x0, &(0x7f0000000300)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)="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"}) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="878aa99aa67b6b00000040001100000000ffff00005d"]) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x124}, 0x0) 14:36:27 executing program 3: [ 398.417563][T12993] ptrace attach of "/root/syz-executor.1"[12992] was attempted by "/root/syz-executor.1"[12993] [ 398.444687][T12994] IPVS: ftp: loaded support on port[0] = 21 [ 398.841074][ T2545] tipc: TX() has been purged, node left! 14:36:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:28 executing program 0: 14:36:28 executing program 4: 14:36:28 executing program 3: 14:36:28 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:28 executing program 2: 14:36:28 executing program 4: 14:36:28 executing program 2: 14:36:28 executing program 0: 14:36:28 executing program 3: 14:36:28 executing program 4: 14:36:28 executing program 0: 14:36:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:31 executing program 2: 14:36:31 executing program 3: 14:36:31 executing program 4: 14:36:31 executing program 0: 14:36:31 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:31 executing program 4: 14:36:31 executing program 3: 14:36:31 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, 0x0, 0x0, 0x0) 14:36:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) [ 402.279661][T13041] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:31 executing program 4: 14:36:31 executing program 3: 14:36:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:34 executing program 0: 14:36:34 executing program 3: 14:36:34 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=[@rdma_args={0x48, 0x114, 0x2, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 14:36:34 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:34 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$rds(0x15, 0x5, 0x0) close(r1) 14:36:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x20d, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'ip6gre0\x00'}}}}}, 0x34}}, 0x0) 14:36:34 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000040), 0x4) 14:36:34 executing program 2: unshare(0x8040400) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) [ 405.331321][T13078] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:34 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x82}, 0x10) [ 405.480540][T13088] tipc: Failed to obtain node identity [ 405.493628][T13088] tipc: Enabling of bearer rejected, failed to enable media 14:36:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="200000000000008200000008", @ANYRES32], 0x10}, 0x0) [ 405.528959][T13091] tipc: Failed to obtain node identity [ 405.549507][T13091] tipc: Enabling of bearer rejected, failed to enable media 14:36:34 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000e80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000fc0)=""/4096, 0x1000}, &(0x7f0000000640)=[{&(0x7f0000000080)=""/80, 0x50}], 0x1}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000d40)=[{&(0x7f0000001fc0)=""/102400, 0x19000}], 0x1}}], 0x90}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'erspan0\x00', {0x7}, 0x2}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000480)) 14:36:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, 0x0, 0x0) 14:36:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e80)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) 14:36:37 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:37 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 14:36:37 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r1, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="23ff1f0a8117fb6ad5eb1b3c750c75c5533f018823a16997c30a069cb5b742686128af8baad097514187691d92010000009e3db9f1ab586e0a9ce86db57e1d384bfe3042c49ef9134937af481f2b44e023b3884e0efb76d2659a715f3b513e33fd96c9888a50cbbcb8"], 0x69) 14:36:37 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:37 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/pid\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000100), 0x0) 14:36:37 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000008c0)={@rand_addr="aa57bf0898f2dcd557ab7d69a349b70e"}, 0x14) 14:36:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000150007841dfffd946f61050002008100fd038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) [ 408.497044][T13127] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:37 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r1, &(0x7f0000000240), 0x12) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) [ 408.637741][T13137] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 14:36:37 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2f0000001d0081fd6d0000338f00000002dd0700060000001f5f03c9080001003898efab", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a000704", 0x8}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249252e, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") 14:36:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x6) 14:36:37 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 14:36:37 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet(0xa, 0x4000000801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x800000007ff) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, 0x0, 0x0) 14:36:40 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2f0000001d0081fd6d0000338f00000002dd0700060000001f5f03c9080001003898efab", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a000704", 0x8}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x49249249249252e, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") 14:36:40 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:40 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, 0x1c) 14:36:40 executing program 0: r0 = socket$inet(0xa, 0x4000000801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000007ff) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="af", 0x1}], 0x1, &(0x7f0000000540)=[@hoplimit={{0x14}}], 0x18}}, {{&(0x7f0000000880)={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000c00)=[{&(0x7f00000008c0)="fe", 0x1}], 0x1}}], 0x2, 0x0) 14:36:40 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff7000000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:40 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 14:36:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x1b}]}, 0x28}}, 0x0) [ 411.524751][T13179] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:40 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 14:36:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870001801000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00'}, 0x48) 14:36:40 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) [ 411.707665][T13188] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 411.744927][T13188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 14:36:40 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 14:36:40 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet6_sctp(0xa, 0x0, 0x84) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) [ 411.776860][T13188] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:36:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x1c}}, 0x0) 14:36:43 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:43 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:43 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 14:36:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 14:36:43 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff7000000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:43 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet6_sctp(0xa, 0x0, 0x84) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) 14:36:43 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) [ 414.624965][T13224] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 414.644998][T13230] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:43 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:43 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) socket$inet6_sctp(0xa, 0x0, 0x84) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) 14:36:43 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 14:36:43 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:44 executing program 4: r0 = socket$inet(0x2, 0x0, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 14:36:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:46 executing program 4: r0 = socket$inet(0x2, 0x0, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 14:36:46 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:36:46 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff7000000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:46 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:36:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:46 executing program 4: r0 = socket$inet(0x2, 0x0, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) [ 417.775415][T13281] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:46 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:36:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:46 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:36:47 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x0) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 14:36:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:49 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:49 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:36:49 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:36:49 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x0) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 14:36:49 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff7000000800019", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:49 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:49 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x0) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 14:36:49 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) [ 420.807400][T13327] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:49 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:36:50 executing program 4: socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 14:36:50 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:36:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:52 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:52 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:36:52 executing program 4: socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 14:36:52 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:36:52 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff7000000800019", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:52 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:52 executing program 4: socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 14:36:53 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) [ 423.914635][T13367] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:53 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:36:53 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:53 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 14:36:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:55 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:36:55 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:55 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:36:55 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 14:36:55 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff7000000800019", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 426.943522][T13401] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:56 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:36:56 executing program 2: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:56 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:36:56 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 14:36:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:56 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:36:56 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}], 0x1, 0x0) 14:36:56 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:36:56 executing program 2: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:56 executing program 2: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:56 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:36:56 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff700000080001900", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:56 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}], 0x1, 0x0) 14:36:56 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:36:56 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:36:56 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:56 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}], 0x1, 0x0) 14:36:56 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:57 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:36:57 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) [ 427.922394][T13463] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:57 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:36:57 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:57 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 14:36:57 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:36:57 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff700000080001900", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:57 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:36:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:57 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 14:36:57 executing program 2: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:57 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) [ 428.847436][T13502] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:36:58 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:36:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:36:58 executing program 2: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:58 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 14:36:58 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:36:58 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff700000080001900", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:36:58 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:36:58 executing program 2: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:58 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0}}], 0x2, 0x0) 14:36:58 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:36:58 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0}}], 0x2, 0x0) 14:36:58 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:36:58 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) [ 429.795432][T13547] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.5'. 14:37:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:01 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:01 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:01 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0}}], 0x2, 0x0) 14:37:01 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:01 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:37:01 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:01 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:01 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}], 0x18}}], 0x2, 0x0) 14:37:01 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:01 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:01 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}], 0x18}}], 0x2, 0x0) 14:37:04 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:04 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:04 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}], 0x18}}], 0x2, 0x0) 14:37:04 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:37:04 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r2, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:04 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:04 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14}}], 0x30}}], 0x2, 0x0) 14:37:04 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:04 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:04 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14}}], 0x30}}], 0x2, 0x0) 14:37:04 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:04 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:04 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}, @end]}}}, @ip_tos_int={{0x14}}], 0x30}}], 0x2, 0x0) 14:37:05 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:05 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:05 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:37:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:05 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x18}}], 0x2, 0x0) 14:37:05 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:05 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:07 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x18}}], 0x2, 0x0) 14:37:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:07 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(0xffffffffffffffff) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:37:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:08 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x18}}], 0x2, 0x0) 14:37:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:08 executing program 3: r0 = socket(0x0, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:11 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x61}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x30}}], 0x2, 0x0) 14:37:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:11 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:11 executing program 3: r0 = socket(0x0, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:11 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(0xffffffffffffffff) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:37:11 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:11 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:11 executing program 3: r0 = socket(0x0, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:11 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xef}}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x28}}], 0x2, 0x0) 14:37:11 executing program 3: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:11 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:14 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:14 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x28}}], 0x1, 0x0) 14:37:14 executing program 3: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:14 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:14 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(0xffffffffffffffff) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:37:14 executing program 3: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:14 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:14 executing program 0: r0 = socket(0x0, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:14 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x28}}], 0x1, 0x0) 14:37:14 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:14 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x28}}], 0x1, 0x0) 14:37:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:17 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:17 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:17 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x28}}], 0x2, 0x0) 14:37:17 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:17 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:37:17 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x28}}], 0x2, 0x0) 14:37:17 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:17 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:17 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:17 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x28}}], 0x2, 0x0) 14:37:17 executing program 0: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:20 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:20 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:20 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x28}}], 0x2, 0x0) 14:37:20 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:20 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:37:20 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:20 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:20 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x28}}], 0x2, 0x0) 14:37:20 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:20 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000280)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f0000000000), 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff7}}], 0x28}}], 0x2, 0x0) 14:37:20 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:23 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:23 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:23 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x7d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:23 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:23 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:37:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000000)=@rose={'rose', 0x0}, 0x10) close(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000001900)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7c34ddf57b5325b6d8391372a758d24b206927b31fab6942f2c896931cc3c319c3633ad5cfe171a2f68d830", 0x54}, {&(0x7f0000000700)="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", 0x5b4}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) 14:37:23 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:23 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:23 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:23 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x33, 0x0, &(0x7f0000000500)) 14:37:23 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:26 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:26 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x400300}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 14:37:26 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, 0x0, &(0x7f0000000040)) 14:37:26 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 14:37:26 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, 0x0, &(0x7f0000000040)) 14:37:26 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:26 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:26 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, 0x0, &(0x7f0000000040)) 14:37:26 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:26 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:29 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8), &(0x7f0000000040)=0x4) 14:37:29 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:29 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:29 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 14:37:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:37:29 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) [ 460.709278][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 460.732122][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 460.739945][T13949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:37:29 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:29 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8), &(0x7f0000000040)=0x4) 14:37:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:37:30 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:30 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) [ 461.042376][T13965] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 461.074771][T13965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 461.094880][T13965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:37:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b707000001000000487000ff00000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00'}, 0x48) 14:37:32 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8), &(0x7f0000000040)=0x4) 14:37:32 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:32 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:32 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 14:37:32 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x82, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:32 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) 14:37:32 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:32 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:33 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000540)={&(0x7f00000ad000/0x1000)=nil, 0x1000}, &(0x7f0000000580)=0x10) 14:37:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0xf0ffffff, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 14:37:33 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:33 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:33 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) [ 464.296952][T14014] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 464.336321][T14018] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:37:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:35 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:35 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:35 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x22, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) 14:37:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0xf0ffffff, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 14:37:35 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 466.891594][T14029] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:37:36 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) bind$packet(r0, &(0x7f0000000240), 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r2}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:36 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000004c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2, [{}, {0x3}]}) 14:37:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, @val={0x14}}}}]}, 0x48}}, 0x0) 14:37:36 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:36 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x6, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) 14:37:38 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:38 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000004c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x2, [{}, {0x3}]}) 14:37:38 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:37:39 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:39 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:39 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x34}}, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r10 = socket(0x10, 0x803, 0x0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r12}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 14:37:39 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) [ 470.333223][T14087] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:37:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet(0xa, 0x4000000801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x800000007ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x12, &(0x7f0000000000), 0x4) [ 470.385346][T14090] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:37:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:42 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:42 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@cswp={0x58, 0x154, 0x7, {{}, 0x0, 0x0}}], 0x58}, 0x0) 14:37:42 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:42 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") clock_gettime(0x5, &(0x7f0000000040)) 14:37:42 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:37:42 executing program 4: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000480)) 14:37:42 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, 0x0, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:42 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:42 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 14:37:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/pid\x00') 14:37:42 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) [ 473.296809][ T27] audit: type=1800 audit(1578494262.325:42): pid=14128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=17009 res=0 14:37:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:45 executing program 2: socketpair(0x300, 0x0, 0x0, &(0x7f00000000c0)) 14:37:45 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:45 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:45 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") 14:37:45 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 14:37:45 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:45 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:45 executing program 2: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) 14:37:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x14, r1, 0xf2b}, 0x14}}, 0x0) 14:37:45 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:45 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:48 executing program 2: r0 = socket$inet(0xa, 0x801, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000019c0)={0x1, 'batadv0\x00'}, 0x18) 14:37:48 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") syz_emit_ethernet(0xe, &(0x7f00000004c0)={@dev, @broadcast, @void}, 0x0) 14:37:48 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:48 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:48 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 14:37:48 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 14:37:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) [ 479.333282][T14194] IPVS: sync thread started: state = MASTER, mcast_ifn = batadv0, syncid = 0, id = 0 14:37:48 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:48 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:48 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:37:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:51 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x0, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:51 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:51 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:37:51 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r3], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r1) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 14:37:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:37:51 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x0, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:51 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:51 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:37:51 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x0, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:54 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:37:54 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:54 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:54 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 14:37:54 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:54 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:37:54 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x0, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:54 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:54 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:57 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:37:57 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x0, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:57 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:57 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:57 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 14:37:57 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:57 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:37:57 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:37:57 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x0, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:37:57 executing program 2: socket(0x10, 0x80002, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:37:57 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:00 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:38:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:00 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:00 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:00 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:00 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 14:38:00 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:00 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:00 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:38:00 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:00 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:00 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:01 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:38:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:01 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 14:38:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:01 executing program 2: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:01 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:01 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:38:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:01 executing program 2: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:01 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:01 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:38:02 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:02 executing program 2: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:02 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:38:02 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 14:38:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:02 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:04 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:04 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:38:04 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:04 executing program 4: socket(0x10, 0x80002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:04 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f00000004c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0ff70000008000190000", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x80003, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 14:38:04 executing program 2: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:04 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:04 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:38:04 executing program 2: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:04 executing program 4: socket(0x10, 0x80002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:05 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:38:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:07 executing program 2: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:07 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000040)=0x10eef0f1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r3, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r3, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:07 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:38:07 executing program 4: socket(0x10, 0x80002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:07 executing program 5: socket$inet(0x2b, 0x1, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000ec0), 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) 14:38:08 executing program 2: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:08 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:08 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:08 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:38:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x1a}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 14:38:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:10 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:10 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:10 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:38:10 executing program 5: 14:38:10 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:11 executing program 5: 14:38:11 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:11 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:11 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:38:11 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:11 executing program 5: 14:38:11 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:11 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:14 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:38:14 executing program 5: 14:38:14 executing program 4: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:14 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:14 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:14 executing program 5: 14:38:14 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:38:14 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:14 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:14 executing program 4: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:14 executing program 5: 14:38:17 executing program 4: r0 = socket(0x0, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:17 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:17 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:17 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:38:17 executing program 5: 14:38:17 executing program 5: 14:38:17 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:17 executing program 4: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:17 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 14:38:17 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:17 executing program 5: 14:38:17 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:20 executing program 4: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:20 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, 0x0, &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:20 executing program 5: 14:38:20 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 14:38:20 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:20 executing program 5: 14:38:20 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:20 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 14:38:20 executing program 4: r0 = socket(0x10, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:20 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:20 executing program 5: 14:38:23 executing program 4: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:23 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:38:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:23 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:23 executing program 5: 14:38:23 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:23 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:23 executing program 5: 14:38:23 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:38:23 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:23 executing program 4: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:23 executing program 5: 14:38:23 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 14:38:23 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000400)='y', &(0x7f000001afc0)}, 0x20) 14:38:23 executing program 4: socket(0x10, 0x80002, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:23 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:24 executing program 5: 14:38:24 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:24 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, 0x0, &(0x7f000001afc0)}, 0x20) 14:38:24 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 14:38:24 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:24 executing program 5: 14:38:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:26 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, 0x0, &(0x7f000001afc0)}, 0x20) 14:38:26 executing program 5: 14:38:26 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:26 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:26 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 14:38:26 executing program 5: 14:38:26 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:27 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:27 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, 0x0, &(0x7f000001afc0)}, 0x20) 14:38:27 executing program 5: 14:38:27 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:29 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:29 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:29 executing program 5: 14:38:29 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:30 executing program 5: 14:38:30 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:30 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:30 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:30 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:30 executing program 5: 14:38:30 executing program 5: 14:38:30 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:33 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, 0x0, &(0x7f000001afc0)}, 0x20) 14:38:33 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), &(0x7f000001afc0)}, 0x20) 14:38:33 executing program 5: 14:38:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:33 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:33 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', 0x0}, 0x20) 14:38:33 executing program 5: 14:38:33 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, 0x0, &(0x7f000001afc0)}, 0x20) 14:38:33 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:36 executing program 5: 14:38:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:36 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', 0x0}, 0x20) 14:38:36 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, 0x0, &(0x7f000001afc0)}, 0x20) 14:38:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:36 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400)='y', 0x0}, 0x20) 14:38:36 executing program 5: 14:38:36 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x9c) 14:38:36 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), 0x0}, 0x20) 14:38:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:36 executing program 3: 14:38:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:39 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), 0x0}, 0x20) 14:38:39 executing program 5: 14:38:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, 0x0, &(0x7f0000000040)) 14:38:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:39 executing program 3: 14:38:39 executing program 3: 14:38:39 executing program 5: 14:38:39 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, 0x0, &(0x7f0000000040)) 14:38:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:39 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000400), 0x0}, 0x20) 14:38:39 executing program 3: 14:38:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:42 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, 0x0, &(0x7f0000000040)) 14:38:42 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:42 executing program 5: 14:38:42 executing program 0: 14:38:42 executing program 3: 14:38:42 executing program 3: 14:38:42 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:42 executing program 0: 14:38:42 executing program 5: 14:38:42 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8), &(0x7f0000000040)=0x4) 14:38:42 executing program 3: 14:38:45 executing program 0: 14:38:45 executing program 5: 14:38:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 14:38:45 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8), &(0x7f0000000040)=0x4) 14:38:45 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:45 executing program 3: 14:38:45 executing program 5: 14:38:45 executing program 3: 14:38:45 executing program 0: 14:38:45 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8), &(0x7f0000000040)=0x4) 14:38:45 executing program 5: 14:38:45 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:45 executing program 0: 14:38:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 14:38:48 executing program 3: 14:38:48 executing program 5: 14:38:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) 14:38:48 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:48 executing program 0: 14:38:48 executing program 5: 14:38:48 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:48 executing program 3: 14:38:48 executing program 0: 14:38:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) 14:38:48 executing program 5: 14:38:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 14:38:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:51 executing program 3: 14:38:51 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) 14:38:51 executing program 0: 14:38:51 executing program 5: 14:38:51 executing program 0: 14:38:51 executing program 2: 14:38:51 executing program 5: 14:38:51 executing program 3: 14:38:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:51 executing program 0: 14:38:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 14:38:54 executing program 2: 14:38:54 executing program 3: 14:38:54 executing program 5: 14:38:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:54 executing program 0: 14:38:54 executing program 2: 14:38:54 executing program 5: 14:38:54 executing program 3: 14:38:54 executing program 0: 14:38:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002e80)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x108) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x9e}, 0x90) 14:38:57 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) dup2(r0, r1) 14:38:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 14:38:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 14:38:57 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002e80)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x108) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x9e}, 0x90) 14:38:57 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x4008556c) [ 548.884899][T15047] input: syz1 as /devices/virtual/input/input7 14:38:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002e80)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x108) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x9e}, 0x90) 14:38:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() capget(&(0x7f0000000000)={0x19980330, r3}, &(0x7f0000000040)) [ 548.966668][T15052] input: syz1 as /devices/virtual/input/input8 14:38:58 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:38:58 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) dup2(r0, r2) 14:38:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002e80)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x108) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x9e}, 0x90) [ 549.172650][T15063] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 14:38:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="0f5a4c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbad2e2a0c"], 0x7d) 14:38:58 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x92, &(0x7f000000d000)=""/146, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x10c, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@local, 0xf0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 14:39:00 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0506107, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 14:39:00 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 14:39:00 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x1) dup2(r0, r2) 14:39:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002e80)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x108) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x9e}, 0x90) 14:39:00 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) 14:39:01 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000180)="019913a91404e9bea497530b40c3846628fded3cf02f0799853d04583fc0bdb86297e7bf1d9572236707094542456f7597cd6a4eefafd757687ba231de4b940724ee4172b56e2aa423feca566f4a6799d9d2895a31bbde485a", 0x59, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={'rmd128\x00'}}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 14:39:01 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 14:39:01 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f00000000c0)) 14:39:01 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc05c5340, &(0x7f00000000c0)) 14:39:04 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/icmp\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 14:39:04 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:04 executing program 2: setpriority(0x0, 0x0, 0xffff) perf_event_open(&(0x7f0000000540)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x71, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x401200) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000140)) getpgid(0x0) sched_setaffinity(0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000200)=[{0x0}], 0x1, 0x8180a) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[], 0xffffffe2) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x9) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000102000007) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000180), 0x4) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VT_RESIZEX(r6, 0x560a, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) open(0x0, 0x0, 0x0) 14:39:04 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x82, &(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[], @ANYBLOB, @ANYPTR64, @ANYRES64, @ANYRESHEX, @ANYPTR64, @ANYRESHEX, @ANYRES16], &(0x7f00000005c0)=0x8) 14:39:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xc, 0x0, &(0x7f0000000040)) 14:39:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0xe2d}], 0x1}, 0x0) 14:39:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b5a4c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000100"/116], 0x74) 14:39:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000009c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x141000, 0x0) bind$l2tp6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5, 0x3}, 0x20) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000140)) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f00000002c0)={'broute\x00', 0x0, 0x4, 0x14, [], 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], &(0x7f00000001c0)=""/20}, &(0x7f0000000240)=0x78) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) 14:39:04 executing program 2: r0 = getpgrp(0x0) setpriority(0x0, 0x0, 0xffff) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000240)}, 0x104, 0x0, 0x0, 0x5, 0x1, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x401200) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000140)=r0) r8 = getpgid(0x0) sched_setaffinity(r8, 0x0, 0x0) pwritev(r2, &(0x7f0000000200)=[{0x0}], 0x1, 0x8180a) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000000)={{0x1, 0x4, 0x0, 0x6, 'syz0\x00', 0x7fffffff}, 0x2, 0x100, 0x0, 0x0, 0x5, 0x0, 'syz1\x00', &(0x7f00000005c0)=['/dev/loop#\x00', '\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00', '\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00', '/dev/loop#\x00', '\x00'], 0x233, [], [0x5, 0x6, 0x1]}) sendfile(r1, r2, 0x0, 0x20000102000007) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000180), 0x4) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) 14:39:04 executing program 1: r0 = socket(0x2, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4, @loopback}, 0x10) 14:39:04 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:04 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000000340)={0x0, &(0x7f00000000c0)=[0x0]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b5a4c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbad2e2a0ca0da4dfead142ebb1b5e8ed8b79168a7249a9ad0bd27eae01d0f334dd4b641873b1d30f85fa80ef709fb485987ebf30ea8748b2959"], 0xb2) fchdir(0xffffffffffffffff) 14:39:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2b, 0x1, 0x0) r3 = socket(0x10, 0x2, 0x0) dup3(r2, r3, 0x80000) 14:39:04 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x2}) 14:39:04 executing program 5: 14:39:04 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x0, 0xa, 0x11}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 14:39:04 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000000340)={0x0, &(0x7f00000000c0)=[0x0]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b5a4c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbad2e2a0ca0da4dfead142ebb1b5e8ed8b79168a7249a9ad0bd27eae01d0f334dd4b641873b1d30f85fa80ef709fb485987ebf30ea8748b2959"], 0xb2) fchdir(0xffffffffffffffff) 14:39:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}}) 14:39:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000005480), 0x3007) 14:39:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200) 14:39:05 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$alg(0x26, 0x5, 0x0) fcntl$setown(r1, 0x8, 0x0) 14:39:05 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:05 executing program 3: r0 = gettid() capget(&(0x7f0000000200)={0x20080522, r0}, &(0x7f0000000240)) 14:39:05 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 14:39:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b37"], 0x2) 14:39:05 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001700)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="d900000006000000000000000000000001000000000000000000000000000000b000000000000002e2ab4926e1b7590a7407c1d4db1f5291de4bf1b1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626e0db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe26e0db1c8dc7833af6697e47cce64018e5987c5cdc9500742dbd2e801b7b607c1a68e4d9fffde09013d6265a751e2c9366be621c8e64230d71d95cff8ae52a0300"], 0xd9) 14:39:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x40045566) 14:39:05 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000), 0x224, 0x0) 14:39:05 executing program 5: connect$tipc(0xffffffffffffffff, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x6, {0x0, 0x2}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) [ 556.614551][T15213] input: syz1 as /devices/virtual/input/input9 [ 556.697621][T15220] input: syz1 as /devices/virtual/input/input10 14:39:05 executing program 2: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x108) syz_open_dev$vcsa(0x0, 0x0, 0x0) 14:39:05 executing program 1: unshare(0x8038c00) 14:39:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x40045566) 14:39:05 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 14:39:05 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 14:39:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000009c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, 0x0, 0x20000102000007) open(0x0, 0x0, 0x0) [ 557.071079][T15237] input: syz1 as /devices/virtual/input/input11 14:39:06 executing program 1: connect$tipc(0xffffffffffffffff, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x6, {0x0, 0x2}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r6}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', r6}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 14:39:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x2}) 14:39:06 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000000340)={0x0, &(0x7f00000000c0)=[&(0x7f0000000080)="f6d4e3", &(0x7f0000000180)="96e5d9a60b44a99a527ada80ca3e54fb7591dd861a00628da1278396ff1d427d7f668b849fe49e5c07df55fa898af6a8c1dc78c3a67531e156e0940b772b27a5d5ba0fc3e211"]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b5a4c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbad2e2a0ca0da4dfead142ebb1b5e8ed8b79168a7249a9ad0bd27eae01d0f334dd4b641873b1d30f85fa80ef709fb485987ebf30ea8748b2959d0"], 0x78) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000000)) r1 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffffb2, &(0x7f0000000000)) fchdir(r1) syncfs(0xffffffffffffffff) 14:39:06 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff"], 0x42) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) [ 557.319252][T15249] device bridge_slave_0 left promiscuous mode [ 557.366561][T15249] bridge0: port 1(bridge_slave_0) entered disabled state 14:39:06 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x40) close(0xffffffffffffffff) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:06 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) [ 557.474537][T15249] bridge1: port 1(bridge_slave_0) entered blocking state [ 557.488480][T15249] bridge1: port 1(bridge_slave_0) entered disabled state 14:39:06 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000000340)={0x0, &(0x7f00000000c0)=[&(0x7f0000000080)="f6d4e3", &(0x7f0000000180)="96e5d9a60b44a99a527ada80ca3e54fb7591dd861a00628da1278396ff1d427d7f668b849fe49e5c07df55fa898af6a8c1dc78c3a67531e156e0940b772b27a5d5ba0fc3e211"]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b5a4c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbad2e2a0ca0da4dfead142ebb1b5e8ed8b79168a7249a9ad0bd27eae01d0f334dd4b641873b1d30f85fa80ef709fb485987ebf30ea8748b2959d0"], 0x78) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000000)) r1 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffffb2, &(0x7f0000000000)) fchdir(r1) syncfs(0xffffffffffffffff) [ 557.528431][T15249] device bridge_slave_0 entered promiscuous mode [ 557.548765][T15265] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 14:39:06 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff"], 0x42) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) [ 557.588765][T15267] device bridge_slave_0 left promiscuous mode [ 557.588893][T15265] ipt_CLUSTERIP: Please specify destination IP [ 557.621122][T15267] bridge1: port 1(bridge_slave_0) entered disabled state 14:39:06 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000000340)={0x0, &(0x7f00000000c0)=[&(0x7f0000000080)="f6d4e3", &(0x7f0000000180)="96e5d9a60b44a99a527ada80ca3e54fb7591dd861a00628da1278396ff1d427d7f668b849fe49e5c07df55fa898af6a8c1dc78c3a67531e156e0940b772b27a5d5ba0fc3e211"]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b5a4c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbad2e2a0ca0da4dfead142ebb1b5e8ed8b79168a7249a9ad0bd27eae01d0f334dd4b641873b1d30f85fa80ef709fb485987ebf30ea8748b2959d0"], 0x78) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000000)) r1 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffffb2, &(0x7f0000000000)) fchdir(r1) syncfs(0xffffffffffffffff) 14:39:06 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x40) close(0xffffffffffffffff) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5a, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a", 0x14}], 0x1}, 0x0) 14:39:06 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000000340)={0x0, &(0x7f00000000c0)=[&(0x7f0000000080)="f6d4e3", &(0x7f0000000180)="96e5d9a60b44a99a527ada80ca3e54fb7591dd861a00628da1278396ff1d427d7f668b849fe49e5c07df55fa898af6a8c1dc78c3a67531e156e0940b772b27a5d5ba0fc3e211"]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b5a4c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbad2e2a0ca0da4dfead142ebb1b5e8ed8b79168a7249a9ad0bd27eae01d0f334dd4b641873b1d30f85fa80ef709fb485987ebf30ea8748b2959d0"], 0x78) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000000)) r1 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffffb2, &(0x7f0000000000)) fchdir(r1) syncfs(0xffffffffffffffff) [ 557.947950][T15282] ipt_CLUSTERIP: Please specify destination IP 14:39:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b5a4c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbad2e2a0ca0da4dfead142ebb1b5e8ed8b79168a7249a9ad0bd27eae01d0f334dd4b641873b1d30f85fa80ef709fb485987ebf30ea8748b2959"], 0xb2) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000000)) fchdir(0xffffffffffffffff) 14:39:07 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff"], 0x42) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x405c5503, 0x0) 14:39:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5a, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a", 0x14}], 0x1}, 0x0) 14:39:07 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0xf, 0x6, 0x11}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 14:39:07 executing program 3: r0 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) 14:39:07 executing program 5: r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x1406, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000240)}, 0x104, 0x2, 0x0, 0x5, 0x1, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) getpgid(0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x8180a) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) bind$packet(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) 14:39:07 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90"], 0x63) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:07 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) close(r0) 14:39:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000009c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000140)) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) 14:39:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000)=0x16c, 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYRES64], 0x8) 14:39:07 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc01456b8, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, 0x0, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x3) 14:39:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:07 executing program 2: setpriority(0x0, 0x0, 0xffff) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000009c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) getpgid(0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, 0x0, 0x20000102000007) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000180), 0x4) open(0x0, 0x0, 0x0) 14:39:07 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90"], 0x63) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:07 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) close(r0) 14:39:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="000132841610c8c76dd4c565983446e31c7f181ac2fcbd1b5b0b"], 0x1a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:39:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 14:39:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socket$nl_generic(0x10, 0x3, 0x10) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000140)=""/96) 14:39:08 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") shmget(0x2, 0x2000, 0x1, &(0x7f0000ffc000/0x2000)=nil) 14:39:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90"], 0x63) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="000132841610c8c76dd4c565983446e31c7f181ac2fcbd1b5b0b"], 0x1a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:39:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff000000000c0000", 0x1e5) [ 559.092783][ T27] audit: type=1800 audit(1578494348.125:43): pid=15346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 14:39:08 executing program 2: setitimer(0x0, 0x0, &(0x7f0000000340)) 14:39:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5"], 0x74) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:08 executing program 1: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rtc0\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, 0x0) 14:39:08 executing program 0: r0 = socket(0x2, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) 14:39:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) [ 559.455629][T15370] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 14:39:08 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000000340)={0x0, &(0x7f00000000c0)=[0x0, 0x0]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b5a4c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbad2e2a0ca0da4dfead142ebb1b5e8ed8b79168a7249a9ad0bd27eae01d0f334dd4b641873b1d30f85fa80ef709fb485987ebf30ea8748b2959"], 0xb2) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000000)) fchdir(0xffffffffffffffff) 14:39:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_create(0x0) 14:39:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5"], 0x74) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:08 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ppoll(&(0x7f0000000d00)=[{r0}], 0x1, &(0x7f0000000d40)={0x0, 0x989680}, 0x0, 0x0) 14:39:08 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000000340)={0x0, &(0x7f00000000c0)=[&(0x7f0000000080)="f6d4", 0x0]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b5a4c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbad2e2a0ca0da4dfead142ebb1b5e8ed8b79168a7249a9ad0bd27eae01d0f334dd4b641873b1d30f85fa80ef709fb485987ebf30ea8748b2959d0"], 0x78) r1 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffffb2, &(0x7f0000000000)) fchdir(r1) syncfs(0xffffffffffffffff) 14:39:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "5871be07ff4ede9868f6c53beade8c52f303708186d2875dccb8770d4ddbe8ef9becc88383bc07b4cf17f6110e9d66d3c48058fea18053a9e94ad7bee635999ce3f4e273c8749b04a3fb03e0b869e177"}, 0xd8) 14:39:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:08 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@random, @link_local, @val, {@ipv4}}, 0x0) 14:39:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5"], 0x74) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x22, 0x0, &(0x7f0000000040)) [ 559.913770][T15396] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:39:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003240)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8a", 0x1}], 0x1}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002700)=[{&(0x7f0000000240)='c', 0x1}], 0x1}}], 0x2, 0x0) 14:39:09 executing program 0: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 14:39:09 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69"], 0x7c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000009c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000140)) sched_setaffinity(0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) 14:39:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x22, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 14:39:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(0xffffffffffffffff) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0xffffff0f00000000, 0x40, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, 0x0) 14:39:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}, @IFLA_NET_NS_FD={0x8}]}, 0x44}}, 0x0) 14:39:09 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69"], 0x7c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:09 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:09 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) bind$inet(r2, 0x0, 0x0) [ 560.513064][T15430] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 14:39:09 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x82, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYBLOB="69030000ab8201545ce07bc0f48a02f2fb58deafd1d52f710fb1952a61a796a957a130813a0e6c44a1cd2528034652d4830900be11b76dda0f453db91d1973c7d6f1a3105ef9188bbf6c69cfae0caf6497ea9f0eefb1a0d37bd378c841f36a6bf9175f401f3b85cb0000000000"], &(0x7f00000005c0)=0x71) 14:39:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfffffec5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/icmp\x00') r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 14:39:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b5a4c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbad2e2a0c"], 0x7d) 14:39:09 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69"], 0x7c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x108) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 14:39:09 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:09 executing program 5: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:10 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b5a4c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbad2e2a0c"], 0x7d) 14:39:10 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca"], 0x80) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) [ 561.046712][T15465] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 561.075760][T15465] ipt_CLUSTERIP: Please specify destination IP 14:39:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_getoverrun(0x0) 14:39:10 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000080)={0x0, 0x0}) [ 561.115003][T15468] ipt_CLUSTERIP: Please specify destination IP 14:39:10 executing program 5: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:10 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:10 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000080)={0x0, 0x0}) [ 561.349931][T15482] ipt_CLUSTERIP: Please specify destination IP 14:39:10 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca"], 0x80) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:10 executing program 1: connect$tipc(0xffffffffffffffff, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x6, {0x0, 0x2}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0xa, 0x803, 0x7) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x100) read$dsp(r4, &(0x7f0000000240)=""/127, 0x7f) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r9, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r10 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r10, 0x89e1, &(0x7f0000000180)={r9}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r9, 0x0, 0x48b, &(0x7f00000002c0)={0x2, 'vlan0\x00', 0x3}, 0x18) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r8, 0x40505330, &(0x7f0000000340)={{0x9, 0x20}, {0x1, 0x1f}, 0xffffffff, 0xd, 0x1}) 14:39:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'bond0\x00'}, 0x18) socket$can_j1939(0x1d, 0x2, 0x7) 14:39:10 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) restart_syscall() 14:39:10 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000000340)={0x0, &(0x7f00000000c0)=[0x0, 0x0]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b5a4c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbad2e2a0ca0da4dfead142ebb1b5e8ed8b79168a7249a9ad0bd27eae01d0f334dd4b641873b1d30f85fa80ef709fb485987ebf30ea8748b2959d0"], 0x78) r1 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0x0, &(0x7f0000000000)) fchdir(r1) syncfs(0xffffffffffffffff) 14:39:10 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000700)='/dev/video0\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) [ 561.679788][T15502] IPVS: sync thread started: state = MASTER, mcast_ifn = bond0, syncid = 0, id = 0 [ 561.699777][T15504] IPVS: sync thread started: state = BACKUP, mcast_ifn = vlan0, syncid = 3, id = 0 14:39:10 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca"], 0x80) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:39:10 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22008043, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r2, 0x0) 14:39:11 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000700)='/dev/video0\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 14:39:11 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000000340)={0x0, &(0x7f00000000c0)=[0x0, 0x0]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b5a4c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbad2e2a0ca0da4dfead142ebb1b5e8ed8b79168a7249a9ad0bd27eae01d0f334dd4b641873b1d30f85fa80ef709fb485987ebf30ea8748b2959d0"], 0x78) r1 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0x0, &(0x7f0000000000)) fchdir(r1) syncfs(0xffffffffffffffff) [ 562.101543][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 562.173417][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:39:11 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4d"], 0x82) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:11 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:11 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup2(0xffffffffffffffff, r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r5) 14:39:11 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000700)='/dev/video0\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 14:39:11 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000000)) 14:39:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}, 0x10) 14:39:11 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:11 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4d"], 0x82) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r3, 0x1) r5 = dup2(r2, r4) dup3(r5, r3, 0x0) 14:39:11 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000700)='/dev/video0\x00', 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 14:39:11 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup2(0xffffffffffffffff, r4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r5) 14:39:11 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:11 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") shmget(0x2, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) 14:39:11 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4d"], 0x82) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:12 executing program 5: write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 14:39:12 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x25) syncfs(r0) 14:39:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:12 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) unlink(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='!', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r3}, &(0x7f0000000180)=ANY=[@ANYBLOB='enc=pkcs1 hash=m'], 0x0, 0x0) 14:39:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r6, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r9, 0x800454d7, &(0x7f00000000c0)) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x20880) 14:39:12 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df1"], 0x83) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:12 executing program 5: write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 14:39:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) [ 563.315422][T15589] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 14:39:12 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)) [ 563.386084][T15589] ipt_CLUSTERIP: Please specify destination IP 14:39:12 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df1"], 0x83) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:12 executing program 5: write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 14:39:12 executing program 1: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x108) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) open(0x0, 0x0, 0x0) 14:39:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r6, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r9, 0x800454d7, &(0x7f00000000c0)) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x20880) 14:39:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:12 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 14:39:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r6, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r9, 0x800454d7, &(0x7f00000000c0)) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x20880) 14:39:12 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df1"], 0x83) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:12 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 14:39:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b63"], 0x2) [ 563.988695][T15619] ipt_CLUSTERIP: Please specify destination IP [ 563.994298][T15622] ipt_CLUSTERIP: Please specify destination IP 14:39:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:13 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 14:39:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'bond0\x00'}, 0x18) 14:39:13 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r6, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r9, 0x800454d7, &(0x7f00000000c0)) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x20880) 14:39:13 executing program 5: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000700)='/dev/video0\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 14:39:13 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0xa, &(0x7f0000000540)=ANY=[@ANYRES32, @ANYBLOB="69030000ab8201545ce07bc0f48a02f2fb58deafd1d52f710fb1952a61a796a957a130813a0e6c44a1cd2528034652d4830900be11b76dda0f453db91d1973c7d6f1a3105ef9188bbf6c69cfae0caf6497ea9f0eefb1a0d37bd378c841f36a6bf9175f401f3b85cb0000000000"], &(0x7f00000005c0)=0x71) 14:39:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180), 0x0, 0x0, 0x0) 14:39:13 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x9) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f610500", 0x10}], 0x1}, 0x0) 14:39:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r6, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r9, 0x800454d7, &(0x7f00000000c0)) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x20880) 14:39:13 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:13 executing program 5: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000700)='/dev/video0\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 14:39:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) 14:39:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @hci, @ipx={0x4, 0x0, 0x0, "7ab8a0fc545a"}, @l2}) 14:39:13 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)) [ 564.704531][T15663] ipt_CLUSTERIP: Please specify destination IP 14:39:13 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:13 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='!', 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r3}, &(0x7f0000000180)=ANY=[@ANYBLOB='enc=pkcs1 hash=m'], 0x0, 0x0) 14:39:14 executing program 5: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000700)='/dev/video0\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) 14:39:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r6, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r9, 0x800454d7, &(0x7f00000000c0)) 14:39:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b5a4c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbad2e2a0ca0da4dfead142ebb1b5e8ed8b79168a7249a9ad0bd27eae01d0f334dd4b641873b1d30f85fa80ef709fb485987ebf30e"], 0xad) fchdir(0xffffffffffffffff) 14:39:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r0, 0x0, 0x7fffffff) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x126}, 0x3f00) 14:39:14 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000001300)=0xffffff66, 0x4) sendmmsg(r3, &(0x7f0000000280), 0x0, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsu\x00', 0x100, 0x0) getsockname$packet(r8, &(0x7f00000025c0), &(0x7f0000002600)=0x14) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100), 0x120) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r11 = accept4$alg(r10, 0x0, 0x0, 0x0) splice(r9, 0x0, r11, 0x0, 0x20000000003, 0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000001280)) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r12, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) 14:39:14 executing program 5: 14:39:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r6, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) [ 565.200307][T15688] ipt_CLUSTERIP: Please specify destination IP 14:39:14 executing program 0: 14:39:14 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:14 executing program 5: 14:39:14 executing program 0: 14:39:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r6, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup2(r8, r8) [ 565.487845][T15704] ipt_CLUSTERIP: Please specify destination IP 14:39:14 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0xffff, 0x20, &(0x7f0000000000)=0x9, 0x4) connect$unix(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="82022e2fac1400ff7d81afe46d5733e0f29384d0829696473d48e4c734a899aafb85bebf0d9b882627f96f0b224ec765ed0e76d92c6b8a03b10820a58fe43b00fa0400000000000000d9ac5da52f7dc8062782813c8cefcfdb1bd4f9c0e36d58ab4f79a66de7fb584d490000000062f547d55587267ba5050932ed612e5ffe04fd83800b0331dd48d6fdc2ef47b4d2c38f572cf51ad724dd92f008c16220abed54682a3ef0d9c81b7ebb57e75bb2dc6657ddac47a4031d36a82818af28ea997e3ea944df0430b67f055df2b473f9df01000000000000c1ecc440000447c89263b7abec43beaf656f9362300576534c2d7ceac6f705d4729f7c40b3dffccd0e67beab3b0007efb705f6b4300048c4c0db6c55a02a05961e2dcddadb9edde9eb8a568f564b4d217824b0aa5560ea147f1bd941f977d3f79c942baa127a4dc3f3354fcd03af0c9fc348ee4013ecdb22c517b845d6ee2a4c4dc74d2f5a04491dde6d6aea58792da56178443429fe90b5893fe976211bad4bc2f7f9f5878edb5c58ab4c143916bcd7b0b196a0b457c2c7a1e5c6fe40ec32e825821edcf11f8cbee414577456d3d59cfc57019c7bb11ede946a3c956d4c723bb923d29a9e5dd66843e6ab92f7c4669838e9cfd4d96ef5aa0fd487f870da3ee82ff9ec9f03c958baa17c60e12ddcbd67ac0398c73fdbbc6e16106a0d115dd801f4d26483921d58469b0f4306e1a707892ca9b1d187622f3947fa236dacadf4f22d40c800007eb402fe81047f23c9f0fc658934eb1db40d38d7a5ce20324eac73dd9be97d61b82bfa3145b3b196617680026452e0a6ae0c602b9f2486a667171d95adb78f42fe0fd1ac436279944026ffcbb7be86d581de9e6fc50a860fd15915187f1ee2e25749f697ec79c63a83f789a8e18740645cff595f5c7cf64221ba958018"], 0x10) dup2(r1, r0) write(r0, 0x0, 0x0) 14:39:14 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) [ 565.709067][T15713] ipt_CLUSTERIP: Please specify destination IP [ 565.989456][T15724] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 [ 566.098083][ T27] audit: type=1800 audit(1578494355.125:44): pid=15696 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="cpuacct.usage_user" dev="sda1" ino=17830 res=0 14:39:15 executing program 0: r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000009c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup3(0xffffffffffffffff, r3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x401200) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000140)=r0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) 14:39:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r6, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) [ 566.795559][T15725] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 14:39:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000001300)=0xffffff66, 0x4) sendmmsg(r3, &(0x7f0000000280), 0x0, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsu\x00', 0x100, 0x0) getsockname$packet(r8, &(0x7f00000025c0), &(0x7f0000002600)=0x14) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100), 0x120) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r11 = accept4$alg(r10, 0x0, 0x0, 0x0) splice(r9, 0x0, r11, 0x0, 0x20000000003, 0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000001280)) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r12, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) 14:39:15 executing program 5: 14:39:15 executing program 1: 14:39:15 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r6, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 14:39:15 executing program 0: 14:39:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000001300)=0xffffff66, 0x4) sendmmsg(r3, &(0x7f0000000280), 0x0, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsu\x00', 0x100, 0x0) getsockname$packet(r8, &(0x7f00000025c0), &(0x7f0000002600)=0x14) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100), 0x120) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r11 = accept4$alg(r10, 0x0, 0x0, 0x0) splice(r9, 0x0, r11, 0x0, 0x20000000003, 0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000001280)) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r12, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) 14:39:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000001300)=0xffffff66, 0x4) sendmmsg(r3, &(0x7f0000000280), 0x0, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsu\x00', 0x100, 0x0) getsockname$packet(r8, &(0x7f00000025c0), &(0x7f0000002600)=0x14) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100), 0x120) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r11 = accept4$alg(r10, 0x0, 0x0, 0x0) splice(r9, 0x0, r11, 0x0, 0x20000000003, 0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000001280)) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r12, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) 14:39:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000001300)=0xffffff66, 0x4) sendmmsg(r3, &(0x7f0000000280), 0x0, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsu\x00', 0x100, 0x0) getsockname$packet(r8, &(0x7f00000025c0), &(0x7f0000002600)=0x14) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100), 0x120) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r11 = accept4$alg(r10, 0x0, 0x0, 0x0) splice(r9, 0x0, r11, 0x0, 0x20000000003, 0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000001280)) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r12, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) 14:39:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r6, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) [ 567.006470][T15743] ipt_CLUSTERIP: Please specify destination IP 14:39:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) [ 567.255617][T15747] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 [ 567.272628][T15758] ipt_CLUSTERIP: Please specify destination IP [ 567.279073][T15753] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 [ 567.289340][T15749] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 [ 567.314350][T15754] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 14:39:16 executing program 3: 14:39:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r6, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 14:39:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000001300)=0xffffff66, 0x4) sendmmsg(r3, &(0x7f0000000280), 0x0, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsu\x00', 0x100, 0x0) getsockname$packet(r8, &(0x7f00000025c0), &(0x7f0000002600)=0x14) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100), 0x120) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r11 = accept4$alg(r10, 0x0, 0x0, 0x0) splice(r9, 0x0, r11, 0x0, 0x20000000003, 0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000001280)) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r12, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) 14:39:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r6, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) [ 567.965830][T15771] ipt_CLUSTERIP: Please specify destination IP 14:39:17 executing program 5: 14:39:17 executing program 0: 14:39:17 executing program 3: 14:39:17 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:17 executing program 5: 14:39:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 568.199790][T15784] ipt_CLUSTERIP: Please specify destination IP 14:39:17 executing program 0: [ 568.253415][T15783] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 14:39:17 executing program 3: 14:39:17 executing program 5: 14:39:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 568.459013][T15800] ipt_CLUSTERIP: Please specify destination IP 14:39:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000001300)=0xffffff66, 0x4) sendmmsg(r3, &(0x7f0000000280), 0x0, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsu\x00', 0x100, 0x0) getsockname$packet(r8, &(0x7f00000025c0), &(0x7f0000002600)=0x14) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100), 0x120) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r11 = accept4$alg(r10, 0x0, 0x0, 0x0) splice(r9, 0x0, r11, 0x0, 0x20000000003, 0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000001280)) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r12, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) 14:39:18 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:18 executing program 0: 14:39:18 executing program 5: 14:39:18 executing program 3: 14:39:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:18 executing program 3: 14:39:18 executing program 5: 14:39:18 executing program 0: 14:39:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 569.182677][T15820] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 14:39:18 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:18 executing program 3: 14:39:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000001300)=0xffffff66, 0x4) sendmmsg(r3, &(0x7f0000000280), 0x0, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsu\x00', 0x100, 0x0) getsockname$packet(r8, &(0x7f00000025c0), &(0x7f0000002600)=0x14) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100), 0x120) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r11 = accept4$alg(r10, 0x0, 0x0, 0x0) splice(r9, 0x0, r11, 0x0, 0x20000000003, 0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000001280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) 14:39:18 executing program 5: 14:39:18 executing program 0: 14:39:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:18 executing program 3: 14:39:18 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:19 executing program 0: 14:39:19 executing program 3: 14:39:19 executing program 5: [ 570.026133][T15849] ipt_CLUSTERIP: Please specify destination IP [ 570.033081][T15850] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 14:39:19 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080), 0x8) 14:39:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:19 executing program 5: [ 570.362945][T15863] ipt_CLUSTERIP: Please specify destination IP 14:39:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000001300)=0xffffff66, 0x4) sendmmsg(r3, &(0x7f0000000280), 0x0, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsu\x00', 0x100, 0x0) getsockname$packet(r8, &(0x7f00000025c0), &(0x7f0000002600)=0x14) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100), 0x120) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r11 = accept4$alg(r10, 0x0, 0x0, 0x0) splice(r9, 0x0, r11, 0x0, 0x20000000003, 0x0) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000001280)) 14:39:19 executing program 3: 14:39:19 executing program 0: 14:39:19 executing program 5: 14:39:19 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, 0x0, 0x0) 14:39:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:19 executing program 3: 14:39:19 executing program 0: 14:39:20 executing program 5: [ 570.985343][T15870] ipt_CLUSTERIP: Please specify destination IP [ 570.999011][T15874] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 14:39:20 executing program 3: 14:39:20 executing program 0: 14:39:20 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, 0x0, 0x0) 14:39:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000001300)=0xffffff66, 0x4) sendmmsg(r3, &(0x7f0000000280), 0x0, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsu\x00', 0x100, 0x0) getsockname$packet(r8, &(0x7f00000025c0), &(0x7f0000002600)=0x14) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100), 0x120) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) r11 = accept4$alg(r10, 0x0, 0x0, 0x0) splice(r9, 0x0, r11, 0x0, 0x20000000003, 0x0) 14:39:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:20 executing program 5: 14:39:20 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="625273f429e90e87a7a5beb83bf550e7a8c55e7c7662d6bb65a56a3be532415ae7f81a940c92b04f7b9b0d69308efc894d52b6f4fc7a508d6a77076fe617bc3dfaff82feeb9af3bde5d4f9619c1dc35685599b5dce7f460906c6be8eb7ca1484d92e90f8a3d3c1bb757b102d7628ad6bef86a2e5d63aaa2405247b69107160ca6e4df189"], 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x18, 0x0, 0x0) 14:39:20 executing program 0: 14:39:20 executing program 3: 14:39:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 571.817874][T15890] ipt_CLUSTERIP: Please specify destination IP 14:39:20 executing program 3: 14:39:20 executing program 0: 14:39:21 executing program 4: 14:39:21 executing program 5: 14:39:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 572.016851][T15899] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 [ 572.053470][T15902] ipt_CLUSTERIP: Please specify destination IP 14:39:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000001300)=0xffffff66, 0x4) sendmmsg(r3, &(0x7f0000000280), 0x0, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsu\x00', 0x100, 0x0) getsockname$packet(r8, &(0x7f00000025c0), &(0x7f0000002600)=0x14) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100), 0x120) pipe(&(0x7f0000000240)) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) accept4$alg(r9, 0x0, 0x0, 0x0) 14:39:21 executing program 3: 14:39:21 executing program 5: 14:39:21 executing program 4: 14:39:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) setuid(r5) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:21 executing program 0: 14:39:21 executing program 5: 14:39:21 executing program 0: 14:39:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 572.877077][T15921] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 [ 572.893929][T15923] ipt_CLUSTERIP: Please specify destination IP 14:39:22 executing program 4: 14:39:22 executing program 3: 14:39:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000001300)=0xffffff66, 0x4) sendmmsg(r3, &(0x7f0000000280), 0x0, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsu\x00', 0x100, 0x0) getsockname$packet(r8, &(0x7f00000025c0), &(0x7f0000002600)=0x14) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100), 0x120) pipe(&(0x7f0000000240)) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x58) 14:39:22 executing program 3: 14:39:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 573.143342][T15933] ipt_CLUSTERIP: Please specify destination IP 14:39:22 executing program 4: 14:39:22 executing program 0: 14:39:22 executing program 5: 14:39:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x100) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:22 executing program 4: 14:39:22 executing program 3: [ 573.355731][T15937] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 [ 573.369182][T15945] ipt_CLUSTERIP: Please specify destination IP 14:39:22 executing program 0: 14:39:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) close(r4) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 573.517016][T15951] ipt_CLUSTERIP: Please specify destination IP 14:39:22 executing program 5: 14:39:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000001300)=0xffffff66, 0x4) sendmmsg(r3, &(0x7f0000000280), 0x0, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsu\x00', 0x100, 0x0) getsockname$packet(r8, &(0x7f00000025c0), &(0x7f0000002600)=0x14) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100), 0x120) pipe(&(0x7f0000000240)) socket$alg(0x26, 0x5, 0x0) 14:39:22 executing program 4: 14:39:22 executing program 0: 14:39:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000005c0)}, 0x40) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 573.663654][T15959] ipt_CLUSTERIP: Please specify destination IP 14:39:22 executing program 3: 14:39:22 executing program 4: 14:39:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 573.846726][T15971] ipt_CLUSTERIP: Please specify destination IP 14:39:22 executing program 0: 14:39:23 executing program 5: 14:39:23 executing program 3: [ 573.953387][T15969] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 14:39:23 executing program 4: 14:39:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 574.056276][T15977] ipt_CLUSTERIP: Please specify destination IP 14:39:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000001300)=0xffffff66, 0x4) sendmmsg(r3, &(0x7f0000000280), 0x0, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsu\x00', 0x100, 0x0) getsockname$packet(r8, &(0x7f00000025c0), &(0x7f0000002600)=0x14) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100), 0x120) pipe(&(0x7f0000000240)) 14:39:23 executing program 0: 14:39:23 executing program 5: 14:39:23 executing program 3: 14:39:23 executing program 4: 14:39:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 574.263273][T15987] ipt_CLUSTERIP: Please specify destination IP 14:39:23 executing program 0: 14:39:23 executing program 4: 14:39:23 executing program 3: 14:39:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:23 executing program 5: [ 574.465067][T15999] ipt_CLUSTERIP: Please specify destination IP [ 574.569585][T15998] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 14:39:23 executing program 0: [ 574.714359][T16009] ipt_CLUSTERIP: Please specify destination IP 14:39:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000001300)=0xffffff66, 0x4) sendmmsg(r3, &(0x7f0000000280), 0x0, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsu\x00', 0x100, 0x0) getsockname$packet(r8, &(0x7f00000025c0), &(0x7f0000002600)=0x14) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r1, &(0x7f0000001100), 0x120) 14:39:23 executing program 3: 14:39:23 executing program 5: 14:39:23 executing program 4: 14:39:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:23 executing program 0: 14:39:24 executing program 3: 14:39:24 executing program 5: 14:39:24 executing program 4: [ 574.966224][T16023] ipt_CLUSTERIP: Please specify destination IP 14:39:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$alg(0x26, 0x5, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 575.034492][T16021] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 14:39:24 executing program 4: 14:39:24 executing program 0: [ 575.222759][T16032] ipt_CLUSTERIP: Please specify destination IP 14:39:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000001300)=0xffffff66, 0x4) sendmmsg(r3, &(0x7f0000000280), 0x0, 0x0) r8 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsu\x00', 0x100, 0x0) getsockname$packet(r8, &(0x7f00000025c0), &(0x7f0000002600)=0x14) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) 14:39:24 executing program 5: 14:39:24 executing program 3: 14:39:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:24 executing program 4: 14:39:24 executing program 0: 14:39:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 575.428628][T16043] ipt_CLUSTERIP: Please specify destination IP 14:39:24 executing program 3: 14:39:24 executing program 5: 14:39:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 575.600498][T16046] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 [ 575.628914][T16054] ipt_CLUSTERIP: Please specify destination IP 14:39:24 executing program 4: 14:39:24 executing program 0: [ 575.770851][T16060] ipt_CLUSTERIP: Please specify destination IP 14:39:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000001300)=0xffffff66, 0x4) sendmmsg(r3, &(0x7f0000000280), 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000002580)='/dev/vcsu\x00', 0x100, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) 14:39:24 executing program 3: 14:39:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:24 executing program 4: 14:39:24 executing program 5: 14:39:24 executing program 0: 14:39:25 executing program 3: [ 576.004234][T16073] cgroup: fork rejected by pids controller in /syz2 [ 576.034857][T16073] ipt_CLUSTERIP: Please specify destination IP 14:39:25 executing program 5: 14:39:25 executing program 4: 14:39:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:25 executing program 0: [ 576.170599][T16075] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 14:39:25 executing program 3: [ 576.329787][T16085] ipt_CLUSTERIP: Please specify destination IP 14:39:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000001300)=0xffffff66, 0x4) sendmmsg(r3, &(0x7f0000000280), 0x0, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) 14:39:25 executing program 5: 14:39:25 executing program 4: 14:39:25 executing program 0: 14:39:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:25 executing program 3: 14:39:25 executing program 5: [ 576.615683][T16097] ipt_CLUSTERIP: Please specify destination IP [ 576.630118][T16094] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 14:39:25 executing program 0: 14:39:25 executing program 4: 14:39:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:25 executing program 3: 14:39:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000001300)=0xffffff66, 0x4) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) 14:39:25 executing program 5: 14:39:25 executing program 0: 14:39:26 executing program 4: [ 576.961626][T16109] ipt_CLUSTERIP: Please specify destination IP 14:39:26 executing program 3: 14:39:26 executing program 5: 14:39:26 executing program 0: [ 577.104474][T16114] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 14:39:26 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:26 executing program 4: 14:39:26 executing program 5: 14:39:26 executing program 4: 14:39:26 executing program 3: 14:39:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000001480)={&(0x7f0000001340), 0xc, &(0x7f0000001440)={&(0x7f0000000340)=ANY=[@ANYBLOB="5dc9351ed9cc1c216f502e9cfe1b582a826b38e53c61a6bc95eaef265e07be76fcb6e15cf672b745db42ceb3e738a22329d1b5b9c8b6e4d6e96551c56db148451019a8cb7acfe43ae0080000", @ANYRES16=r7, @ANYBLOB="020029bd7000fbdbdf2505000000100001006e657464657673696d000000100002006e657464657673696d3000000800030002000000080001007063690014000200303030303a30303a31302e30000000000800030002000000"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) [ 577.340068][T16127] ipt_CLUSTERIP: Please specify destination IP 14:39:26 executing program 0: 14:39:26 executing program 5: 14:39:26 executing program 4: 14:39:26 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:26 executing program 3: 14:39:26 executing program 0: [ 577.610043][T16134] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 14:39:26 executing program 5: 14:39:26 executing program 4: [ 577.675267][T16141] ipt_CLUSTERIP: Please specify destination IP 14:39:26 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) syz_genetlink_get_family_id$devlink(&(0x7f0000001380)='devlink\x00') write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) 14:39:26 executing program 0: 14:39:26 executing program 3: 14:39:27 executing program 5: 14:39:27 executing program 4: [ 577.968912][T16155] ipt_CLUSTERIP: Please specify destination IP 14:39:27 executing program 3: 14:39:27 executing program 0: [ 578.094906][T16157] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 14:39:27 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:27 executing program 4: 14:39:27 executing program 5: 14:39:27 executing program 0: 14:39:27 executing program 3: 14:39:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r6, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) 14:39:27 executing program 4: [ 578.336390][T16170] ipt_CLUSTERIP: Please specify destination IP 14:39:27 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:27 executing program 5: 14:39:27 executing program 3: 14:39:27 executing program 0: 14:39:27 executing program 4: [ 578.560234][T16177] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 14:39:27 executing program 5: 14:39:27 executing program 0: 14:39:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) socket(0x10, 0x3, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) [ 578.746656][T16187] ipt_CLUSTERIP: Please specify destination IP 14:39:27 executing program 4: 14:39:27 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:27 executing program 3: 14:39:27 executing program 5: 14:39:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000548000)=0x4001, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) sendmmsg$inet(r1, 0x0, 0x0, 0x20) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) [ 578.961237][T16194] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 [ 578.997258][T16198] ipt_CLUSTERIP: Please specify destination IP 14:39:28 executing program 4: r0 = socket$kcm(0x11, 0xa, 0x300) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 14:39:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, r4, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) 14:39:28 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) sendmmsg$inet(r1, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000001840)="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", 0x140}, {&(0x7f0000002840)="1e647f5fb58a96b648323ecd7dd62b1bc9fd15ae9d327b14d186631b33128bcc7a657a03ad0eb70a61d948e501e56c9cf7f61c7cf1bb80ae4210ae623c3b6c87451f3003c7082aae205768c0ef957963281edf3deaa65b7238aa640483e1659c3c873b74795abe3866f2240e7aed667692dc67e937", 0x75}, {0x0}], 0x3}}, {{&(0x7f0000003a00)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000005c40)=[{&(0x7f0000004ac0)}, {0x0}, {&(0x7f0000005b00)="5a2bb7695801d61fc8901b357f78a9ff5cbfe27b724cc60b7bc7e22a7ea0df0b414737a500d40a9b9b61d23beae10da5ebf4af7746e038b4dbd3ecd3d32ce9620d975b12b9f3456ce5227703e79dd66f23a5fae56b73489b4e98fd385301ed9535f7637944a413f5bc23d5af39039f20f0e8ae9f23", 0x75}], 0x3, &(0x7f0000005cc0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xf1}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffa}}], 0x48}}, {{&(0x7f0000005d40)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000005e00), 0x0, &(0x7f0000005e40)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006200)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfa}}, @ip_tos_int={{0x14}}], 0x48}}, {{0x0, 0x0, &(0x7f0000007780)=[{0x0}, {&(0x7f0000006440)="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", 0xf69}, {0x0}, {0x0}], 0x4}}, {{&(0x7f0000007800)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000079c0)=ANY=[@ANYBLOB="c40000000000000000009a465de07ef20bbe0e1b362b2b29a5000007000000442c210313b8acac00000001e000000200010001e000000100000007e000000100000007e000000200000a5a8313ecac1414aa000000007f000001e00000029b0546133ec90940947a07c1244000070616dc9030444cf9e1ac1414bb000004017f00000100000100ac1e00010000020000000000000000097f00000100000003ac1414aa00000fffac1414aa000000067f00000100000001ac14142b00000401891357ac141421ac1414bb00000000ac1414bb01000000001100000000000000000000000100000053000000000000001400000000000000000000000100"], 0xfd}}], 0x7, 0x20) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) fchdir(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) [ 579.147277][T16208] ipt_CLUSTERIP: Please specify destination IP 14:39:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f0000000640)) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xf402000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0xf8, 0x0, 0x0, 0x0, 0xf8, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x9}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) socket$inet_sctp(0x2, 0x1, 0x84) 14:39:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:28 executing program 0: socket$inet(0x10, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_open_procfs(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) bind$packet(r3, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="19000000b57d8d850500e5173ae5a698e68846368bdf9528afecf5bd44d69b1ca5dccbc909674e8e5ea9", @ANYRES16, @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES16=r3]], 0x3}, 0x1, 0x0, 0x0, 0x800e412}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$SIOCAX25NOUID(r6, 0x89e3, &(0x7f0000000140)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x22020}}, 0x20}}, 0x10) r8 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r8, &(0x7f00000000c0)=ANY=[@ANYBLOB="00bf00020003"], 0x6) write$binfmt_aout(r8, 0x0, 0x0) [ 579.286369][T16216] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 [ 579.370995][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 579.376813][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 579.383191][T16231] ipt_CLUSTERIP: Please specify destination IP 14:39:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x800000000000004, r3, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) 14:39:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f0000000640)) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xf402000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0xf8, 0x0, 0x0, 0x0, 0xf8, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x9}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) socket$inet_sctp(0x2, 0x1, 0x84) 14:39:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 579.564507][T16238] ipt_CLUSTERIP: Please specify destination IP 14:39:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 579.610967][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 579.616799][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:39:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xf402000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x228, 0xf8, 0x0, 0x0, 0x0, 0xf8, 0x190, 0x190, 0x190, 0x190, 0x190, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0xda05}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) [ 579.687012][T16235] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 [ 579.689752][T16247] ipt_CLUSTERIP: Please specify destination IP 14:39:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@utf8no='utf8=0'}]}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:39:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x800000000000004, r3, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000001240)={0x2b, @local, 0x4e22, 0x4, 'none\x00', 0x17, 0x1f, 0x5b}, 0x2c) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) [ 579.854828][T16254] ipt_CLUSTERIP: Please specify destination IP [ 579.904937][T16258] FAT-fs (loop4): bogus number of reserved sectors [ 579.924318][T16258] FAT-fs (loop4): Can't find a valid FAT filesystem [ 579.952349][T16262] IPVS: set_ctl: invalid protocol: 43 172.20.20.170:20002 14:39:29 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) sendmmsg$inet(r1, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000001840)="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", 0x140}, {&(0x7f0000002840)="1e647f5fb58a96b648323ecd7dd62b1bc9fd15ae9d327b14d186631b33128bcc7a657a03ad0eb70a61d948e501e56c9cf7f61c7cf1bb80ae4210ae623c3b6c87451f3003c7082aae205768c0ef957963281edf3deaa65b7238aa640483e1659c3c873b74795abe3866f2240e7aed667692dc67e937", 0x75}, {0x0}], 0x3}}, {{&(0x7f0000003a00)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000005c40)=[{&(0x7f0000004ac0)}, {0x0}, {&(0x7f0000005b00)="5a2bb7695801d61fc8901b357f78a9ff5cbfe27b724cc60b7bc7e22a7ea0df0b414737a500d40a9b9b61d23beae10da5ebf4af7746e038b4dbd3ecd3d32ce9620d975b12b9f3456ce5227703e79dd66f23a5fae56b73489b4e98fd385301ed9535f7637944a413f5bc23d5af39039f20f0e8ae9f23", 0x75}], 0x3, &(0x7f0000005cc0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xf1}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffa}}], 0x48}}, {{&(0x7f0000005d40)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000005e00), 0x0, &(0x7f0000005e40)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006200)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfa}}, @ip_tos_int={{0x14}}], 0x48}}, {{0x0, 0x0, &(0x7f0000007780)=[{0x0}, {&(0x7f0000006440)="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", 0xf69}, {0x0}, {0x0}], 0x4}}, {{&(0x7f0000007800)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000079c0)=ANY=[@ANYBLOB="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"], 0xfd}}], 0x7, 0x20) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) fchdir(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) 14:39:29 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x8004500f, 0x71ff00) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0x1, &(0x7f000079bffc), &(0x7f0000000200)=0x4) 14:39:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@utf8no='utf8=0'}]}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:39:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r6, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @broadcast}}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x101}}]}, 0x40}}, 0x0) 14:39:29 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0xa}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 14:39:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x800000000000004, r3, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) [ 580.414898][T16283] ipt_CLUSTERIP: Please specify destination IP [ 580.421379][T16286] FAT-fs (loop4): bogus number of reserved sectors [ 580.433746][T16286] FAT-fs (loop4): Can't find a valid FAT filesystem [ 580.528677][T16297] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 14:39:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:29 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') dup2(r3, r0) [ 580.662169][T16297] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 580.740986][T16309] ipt_CLUSTERIP: Please specify destination IP 14:39:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) prctl$PR_GET_DUMPABLE(0x3) socket$xdp(0x2c, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000b80)=@bridge_getneigh={0x28, 0x1e, 0x9ae6a792916baf47, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000001300"], 0x20}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 14:39:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x800000000000004, r3, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) 14:39:29 executing program 5: close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 14:39:30 executing program 3: r0 = socket(0x11, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") syz_mount_image$xfs(&(0x7f00000006c0)='xfs\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)={[{@swidth={'swidth', 0x3d, 0x6}}, {@noalign='noalign'}]}) 14:39:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 14:39:30 executing program 5: close(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x7, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) [ 581.099715][T16325] ipt_CLUSTERIP: Please specify destination IP [ 581.131123][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 581.137268][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:39:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet6_opts(r0, 0x29, 0x21, &(0x7f00000003c0)=ANY=[@ANYBLOB="000200000000000000000000000000000000ffffac1414009cc7902ed9a2ce0c8f053c8dc0aa8f8a237adf5a052af36aca3c928a812954df285da7a484ecbbba0531d245e8462c81f0096a0b47e2bfbf17c4b920292c10f084b832dacef956e53504c2f86ca0cb830c6a74af419598b48ac42650e3294b79e70820ffa671a3f017325cfbfe3d0d9c00330d0b5a5dc53a79398b773bc2d7e9227ff250ed66b902d25d47527e8361a8e0dfb81e1407d9b04e33860ebbd7b5057ffd1b45fc29218c54c2dd8f0042aa0bd0fcf90d497ca07aed00d9d8add11b7767f0af7e8d247325"], 0x18) 14:39:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 581.320695][T16335] XFS (loop3): sunit and swidth options incompatible with the noalign option [ 581.393832][T16341] ipt_CLUSTERIP: Please specify destination IP 14:39:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 581.450972][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 581.456753][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 581.586643][T16335] XFS (loop3): sunit and swidth options incompatible with the noalign option [ 581.656372][T16347] ipt_CLUSTERIP: Please specify destination IP 14:39:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80000) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x8, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x800000000000004, r3, 0x1, 0x0, 0x6, @dev}, 0x14) futex(&(0x7f00000024c0), 0x8b, 0x2, &(0x7f0000002500), &(0x7f0000002540), 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) write$cgroup_int(r1, &(0x7f00000000c0)=0x4, 0x12) 14:39:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000107100, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97a", 0x465) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 581.860952][T10029] tipc: TX() has been purged, node left! [ 582.223366][T16383] overlayfs: overlapping lowerdir path [ 583.261441][T10029] IPVS: stopping master sync thread 15502 ... [ 583.272978][T10029] device bridge_slave_1 left promiscuous mode [ 583.279162][T10029] bridge0: port 2(bridge_slave_1) entered disabled state [ 583.361584][T10029] device bridge_slave_0 left promiscuous mode [ 583.367942][T10029] bridge0: port 1(bridge_slave_0) entered disabled state [ 583.443632][T10029] device veth1_vlan left promiscuous mode [ 583.470963][T10029] device veth0_vlan left promiscuous mode [ 585.596913][T16369] ================================================================== [ 585.605328][T16369] BUG: KCSAN: data-race in pid_update_inode / pid_update_inode [ 585.612865][T16369] [ 585.615198][T16369] read to 0xffff888125097d68 of 2 bytes by task 16377 on cpu 0: [ 585.622859][T16369] pid_update_inode+0x25/0x70 [ 585.627536][T16369] pid_revalidate+0x91/0x120 [ 585.632139][T16369] lookup_fast+0x6ac/0x6c0 [ 585.636563][T16369] walk_component+0x6d/0xd90 [ 585.641327][T16369] link_path_walk.part.0+0x5d3/0xa90 [ 585.646736][T16369] path_openat+0x14f/0x3580 [ 585.651265][T16369] do_filp_open+0x11e/0x1b0 [ 585.655800][T16369] do_sys_open+0x3b3/0x4f0 [ 585.662256][T16369] __x64_sys_open+0x55/0x70 [ 585.666772][T16369] do_syscall_64+0xcc/0x3a0 [ 585.671281][T16369] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 585.677250][T16369] [ 585.679600][T16369] write to 0xffff888125097d68 of 2 bytes by task 16369 on cpu 1: [ 585.687431][T16369] pid_update_inode+0x51/0x70 [ 585.692117][T16369] pid_revalidate+0x91/0x120 [ 585.696722][T16369] lookup_fast+0x6ac/0x6c0 [ 585.701162][T16369] walk_component+0x6d/0xd90 [ 585.705758][T16369] link_path_walk.part.0+0x5d3/0xa90 [ 585.711151][T16369] path_openat+0x14f/0x3580 [ 585.715679][T16369] do_filp_open+0x11e/0x1b0 [ 585.720229][T16369] do_sys_open+0x3b3/0x4f0 [ 585.724653][T16369] __x64_sys_open+0x55/0x70 [ 585.729167][T16369] do_syscall_64+0xcc/0x3a0 [ 585.733682][T16369] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 585.739566][T16369] [ 585.741888][T16369] Reported by Kernel Concurrency Sanitizer on: [ 585.748051][T16369] CPU: 1 PID: 16369 Comm: ps Not tainted 5.5.0-rc1-syzkaller #0 [ 585.755678][T16369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 585.765737][T16369] ================================================================== [ 585.773804][T16369] Kernel panic - not syncing: panic_on_warn set ... [ 585.780410][T16369] CPU: 1 PID: 16369 Comm: ps Not tainted 5.5.0-rc1-syzkaller #0 [ 585.788040][T16369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 585.798095][T16369] Call Trace: [ 585.801393][T16369] dump_stack+0x11d/0x181 [ 585.805731][T16369] panic+0x210/0x640 [ 585.809770][T16369] ? vprintk_func+0x8d/0x140 [ 585.814372][T16369] kcsan_report.cold+0xc/0xd [ 585.818981][T16369] kcsan_setup_watchpoint+0x3fe/0x460 [ 585.824368][T16369] __tsan_unaligned_write2+0xc7/0x110 [ 585.829769][T16369] pid_update_inode+0x51/0x70 [ 585.834460][T16369] pid_revalidate+0x91/0x120 [ 585.839056][T16369] lookup_fast+0x6ac/0x6c0 [ 585.843480][T16369] walk_component+0x6d/0xd90 [ 585.848216][T16369] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 585.854686][T16369] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 585.860931][T16369] ? security_inode_permission+0xa5/0xc0 [ 585.866580][T16369] ? inode_permission+0xa0/0x370 [ 585.871579][T16369] link_path_walk.part.0+0x5d3/0xa90 [ 585.876884][T16369] path_openat+0x14f/0x3580 [ 585.881409][T16369] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 585.887825][T16369] ? __virt_addr_valid+0x126/0x190 [ 585.893045][T16369] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 585.899063][T16369] ? __read_once_size+0x41/0xe0 [ 585.903937][T16369] do_filp_open+0x11e/0x1b0 [ 585.908503][T16369] ? __alloc_fd+0x2ef/0x3b0 [ 585.913038][T16369] do_sys_open+0x3b3/0x4f0 [ 585.917477][T16369] __x64_sys_open+0x55/0x70 [ 585.922014][T16369] do_syscall_64+0xcc/0x3a0 [ 585.926537][T16369] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 585.932625][T16369] RIP: 0033:0x7f514d422120 [ 585.937085][T16369] Code: 48 8b 15 1b 4d 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 83 3d d5 a4 2b 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e 8c 01 00 48 89 04 24 [ 585.957104][T16369] RSP: 002b:00007ffea32b8cb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 585.965526][T16369] RAX: ffffffffffffffda RBX: 0000000000616760 RCX: 00007f514d422120 [ 585.973507][T16369] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f514d8f0d00 [ 585.981485][T16369] RBP: 0000000000001000 R08: 0000000000000000 R09: 00007f514d6ea57b [ 585.989560][T16369] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f514d8efd00 [ 585.997627][T16369] R13: 0000000000000020 R14: 0000000000000005 R15: 0000000000000000 [ 586.007211][T16369] Kernel Offset: disabled [ 586.011811][T16369] Rebooting in 86400 seconds..