[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 61.229996][ T26] audit: type=1800 audit(1562876007.983:25): pid=8688 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 61.272608][ T26] audit: type=1800 audit(1562876007.993:26): pid=8688 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 61.319636][ T26] audit: type=1800 audit(1562876007.993:27): pid=8688 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.4' (ECDSA) to the list of known hosts. 2019/07/11 20:13:38 fuzzer started 2019/07/11 20:13:42 dialing manager at 10.128.0.26:33365 2019/07/11 20:13:44 syscalls: 1010 2019/07/11 20:13:44 code coverage: enabled 2019/07/11 20:13:44 comparison tracing: enabled 2019/07/11 20:13:44 extra coverage: extra coverage is not supported by the kernel 2019/07/11 20:13:44 setuid sandbox: enabled 2019/07/11 20:13:44 namespace sandbox: enabled 2019/07/11 20:13:44 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/11 20:13:44 fault injection: enabled 2019/07/11 20:13:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/11 20:13:44 net packet injection: enabled 2019/07/11 20:13:44 net device setup: enabled 20:14:21 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@hopopts={{0x18}}, @hopopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) syzkaller login: [ 115.223550][ T8856] IPVS: ftp: loaded support on port[0] = 21 20:14:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r2, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) [ 115.337379][ T8856] chnl_net:caif_netlink_parms(): no params data found [ 115.407810][ T8856] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.432587][ T8856] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.443631][ T8856] device bridge_slave_0 entered promiscuous mode [ 115.463456][ T8856] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.470664][ T8856] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.483513][ T8856] device bridge_slave_1 entered promiscuous mode [ 115.535476][ T8856] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.546741][ T8859] IPVS: ftp: loaded support on port[0] = 21 [ 115.558667][ T8856] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.600152][ T8856] team0: Port device team_slave_0 added [ 115.609787][ T8856] team0: Port device team_slave_1 added 20:14:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000001880)={@tipc=@id, {0x0}, 0x0}, 0xa0) [ 115.695373][ T8856] device hsr_slave_0 entered promiscuous mode [ 115.732750][ T8856] device hsr_slave_1 entered promiscuous mode [ 115.800277][ T8861] IPVS: ftp: loaded support on port[0] = 21 [ 115.808514][ T8856] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.815761][ T8856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.823692][ T8856] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.830785][ T8856] bridge0: port 1(bridge_slave_0) entered forwarding state 20:14:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) [ 116.006404][ T8859] chnl_net:caif_netlink_parms(): no params data found [ 116.135250][ T8859] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.142737][ T8859] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.150736][ T8859] device bridge_slave_0 entered promiscuous mode [ 116.158995][ T8861] chnl_net:caif_netlink_parms(): no params data found [ 116.167352][ T8866] IPVS: ftp: loaded support on port[0] = 21 [ 116.177807][ T8856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.186415][ T8859] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.194206][ T8859] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.202241][ T8859] device bridge_slave_1 entered promiscuous mode [ 116.234997][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.244936][ T8862] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.264104][ T8862] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.273230][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 20:14:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x4) sendto$inet6(r1, &(0x7f0000000040)="ee", 0x1, 0x0, 0x0, 0x0) [ 116.298699][ T8856] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.365411][ T8859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.385321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.406431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.425712][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.433407][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.441409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.453410][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.462003][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.469149][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.480058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.501549][ T8859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.525260][ T8861] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.525583][ T8869] IPVS: ftp: loaded support on port[0] = 21 [ 116.533412][ T8861] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.550711][ T8861] device bridge_slave_0 entered promiscuous mode [ 116.559225][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.571629][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.580710][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 20:14:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036200000000cc9080001000200"/34, 0x22}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="220000001400090000fc0000004c030002000303018ae6ff070002", 0x1b) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) [ 116.632034][ T8859] team0: Port device team_slave_0 added [ 116.638520][ T8861] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.650256][ T8861] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.658936][ T8861] device bridge_slave_1 entered promiscuous mode [ 116.673743][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.682322][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.695613][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.707320][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.716568][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.729184][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.737968][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.753326][ T8856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.769026][ T8859] team0: Port device team_slave_1 added [ 116.804222][ T8861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.819404][ T8871] IPVS: ftp: loaded support on port[0] = 21 [ 116.851582][ T8861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.909162][ T8861] team0: Port device team_slave_0 added [ 116.918006][ T8861] team0: Port device team_slave_1 added [ 116.975455][ T8859] device hsr_slave_0 entered promiscuous mode [ 117.034157][ T8859] device hsr_slave_1 entered promiscuous mode [ 117.156074][ T8861] device hsr_slave_0 entered promiscuous mode [ 117.212853][ T8861] device hsr_slave_1 entered promiscuous mode [ 117.296677][ T8866] chnl_net:caif_netlink_parms(): no params data found [ 117.366406][ T8856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.446573][ T8866] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.454012][ T8866] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.461692][ T8866] device bridge_slave_0 entered promiscuous mode [ 117.474825][ T8866] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.481929][ T8866] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.490562][ T8866] device bridge_slave_1 entered promiscuous mode [ 117.541805][ T8869] chnl_net:caif_netlink_parms(): no params data found [ 117.569868][ T8866] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.587334][ T8866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.654818][ T8880] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:14:24 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x541b, &(0x7f0000000040)={@netrom, @netrom}) [ 117.703401][ T8859] 8021q: adding VLAN 0 to HW filter on device bond0 20:14:24 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x541b, &(0x7f0000000040)={@netrom, @netrom}) [ 117.816780][ T8866] team0: Port device team_slave_0 added [ 117.845191][ T8861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.855258][ T8871] chnl_net:caif_netlink_parms(): no params data found 20:14:24 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x541b, &(0x7f0000000040)={@netrom, @netrom}) [ 117.879119][ T8869] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.897696][ T8869] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.907190][ T8869] device bridge_slave_0 entered promiscuous mode [ 117.917960][ T8866] team0: Port device team_slave_1 added 20:14:24 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x541b, &(0x7f0000000040)={@netrom, @netrom}) [ 117.938895][ T8869] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.960713][ T8869] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.970250][ T8869] device bridge_slave_1 entered promiscuous mode [ 117.988504][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.998594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.008088][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.023234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 20:14:24 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000100)={0x0, 0x5f, 0x6, 0x7, 0x3b7, 0x81}) connect$x25(r0, &(0x7f0000000280)={0x9, @null=' \x00'}, 0x12) [ 118.058852][ T8861] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.089228][ T8859] 8021q: adding VLAN 0 to HW filter on device team0 20:14:24 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x1200000, 0x1000}, 0x18) bind$xdp(r0, &(0x7f0000000300), 0x10) [ 118.115779][ T8871] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.141460][ T8871] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.153966][ T8871] device bridge_slave_0 entered promiscuous mode 20:14:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='t\f.\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 118.173907][ T8869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.201827][ T8869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.256693][ T8866] device hsr_slave_0 entered promiscuous mode [ 118.302908][ T8866] device hsr_slave_1 entered promiscuous mode [ 118.362510][ T8871] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.369620][ T8871] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.384298][ T8871] device bridge_slave_1 entered promiscuous mode [ 118.405392][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.423086][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.431791][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.439028][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.452802][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.461623][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.471591][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.478713][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.486941][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.495752][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.504230][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.511319][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.519344][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.528198][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.560464][ T8869] team0: Port device team_slave_0 added [ 118.586589][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.598531][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.607960][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.617050][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.625949][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.633460][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.642812][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.659378][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.671426][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.684868][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.695397][ T8869] team0: Port device team_slave_1 added [ 118.749839][ T8871] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.762312][ T8871] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.773142][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.781228][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.790476][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.798999][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.807568][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.816201][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.825142][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.834383][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.843110][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.851480][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.861319][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.871570][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.884394][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.894791][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.943628][ T8859] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.956163][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.004217][ T8869] device hsr_slave_0 entered promiscuous mode [ 119.052957][ T8869] device hsr_slave_1 entered promiscuous mode [ 119.101259][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.109833][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.120005][ T8871] team0: Port device team_slave_0 added [ 119.132930][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.156001][ T8871] team0: Port device team_slave_1 added [ 119.172924][ T8866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.255606][ T8871] device hsr_slave_0 entered promiscuous mode [ 119.292833][ T8871] device hsr_slave_1 entered promiscuous mode [ 119.347869][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.356419][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.366814][ T8866] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.378174][ T8859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.405427][ T8861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.445834][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.467617][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.485533][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.493912][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.503537][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.512072][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.520795][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.528620][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.543342][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.552836][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.585743][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.619413][ T8869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.660830][ T8866] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 119.681262][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 119.681279][ T26] audit: type=1804 audit(1562876066.433:31): pid=8923 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir984035438/syzkaller.Wx0Vwb/0/memory.events" dev="sda1" ino=16525 res=1 [ 119.684786][ T8866] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.729524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.739293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.748244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.763968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.777938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.799907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.808828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.817516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.858381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.866589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.871611][ T26] audit: type=1804 audit(1562876066.623:32): pid=8923 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir984035438/syzkaller.Wx0Vwb/0/memory.events" dev="sda1" ino=16525 res=1 [ 119.874751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.910968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.924397][ T8869] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.948319][ T8871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.960485][ T8866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.987437][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.008858][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.032420][ T8862] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.039560][ T8862] bridge0: port 1(bridge_slave_0) entered forwarding state 20:14:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r2, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) [ 120.061547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.080124][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 20:14:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1}, 0x14) [ 120.141036][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.164660][ T8862] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.171754][ T8862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.197486][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.214168][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.230499][ T8871] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.237593][ T26] audit: type=1804 audit(1562876066.993:33): pid=8936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir984035438/syzkaller.Wx0Vwb/1/memory.events" dev="sda1" ino=16525 res=1 [ 120.286226][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.303654][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.311622][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.335750][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.348391][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.367832][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.379021][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.399815][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.409391][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.429110][ T8869] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.443334][ T8869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.493649][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.517800][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.526552][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.543863][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.563576][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.570942][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.587088][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.609332][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.618388][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.625682][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.640423][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.649950][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.685665][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.697288][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.706458][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.715393][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.724724][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.733591][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.741922][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.751160][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.767784][ T8871] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 20:14:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/968]}, 0x440) [ 120.779747][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.805332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.820660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.858055][ T8871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.871057][ T8869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.064286][ T8965] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 20:14:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000003880)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 20:14:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dc86055e0bceec7be070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r1, &(0x7f0000000100)="200000001a000100000000000000a00080002000000000000000000000000023", 0x20) 20:14:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='t\f.\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:14:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1}, 0xcf) close(r1) 20:14:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r2, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) 20:14:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffff8}) 20:14:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000740)=@fragment, 0x8) sendmmsg(r1, &(0x7f00000000c0), 0x40000000000005c, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000180)) 20:14:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000000)) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/155, 0x9b}, 0x0) [ 121.308733][ T8988] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 121.321788][ T26] audit: type=1804 audit(1562876068.073:34): pid=8989 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir984035438/syzkaller.Wx0Vwb/2/memory.events" dev="sda1" ino=16527 res=1 20:14:28 executing program 4: mmap(&(0x7f0000ad2000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x10, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) [ 121.386623][ T8990] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:14:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f00000002c0)=@ethtool_drvinfo={0x3, "08f360f490966a62811cb72b72bc133ef731bdf66e5097e26cb9bc0af5d58733", "d99a8600b3401a45b111fe2dfb85d908ffa843dc7170f4c91583e0c0963eefa4", "b10489562201fb59b8a12f601a212417cbfef19d24e888983ec83c8c0428a81c", "a9ad45b0ac6472624159c92c04250bd44a884ce3f17663d057cc82ca09e12701", "54f8223f72afa9b0b127e66d7b4ee1632970abe7667673ce4988b0066f8f7575", "f5a07cdfb8481da720eab7b6"}}) 20:14:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:14:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x3, &(0x7f0000000600)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x54}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x1fe, &(0x7f0000000240)=""/153}, 0x48) 20:14:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x100048}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000080), 0x40000000000008d, 0x0) 20:14:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f00000002c0)="0adc1f123c123f") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000440)={0x7}, 0x1) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(r2, 0x3, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000003c0), 0xab) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x11d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffea0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 20:14:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='t\f.\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:14:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:14:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r2, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000001600)=ANY=[], 0x23fa00) 20:14:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x100000001f00}) 20:14:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:14:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x100000001f00}) 20:14:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 122.208888][ T26] audit: type=1804 audit(1562876068.963:35): pid=9035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir984035438/syzkaller.Wx0Vwb/3/memory.events" dev="sda1" ino=16543 res=1 20:14:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000000)) 20:14:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='t\f.\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:14:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x7a00}, [@call={0x85, 0x0, 0x0, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:14:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f00000002c0)="0adc1f123c123f") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000440)={0x7}, 0x1) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(r2, 0x3, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000003c0), 0xab) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="be4a1d12e8d2c446d3cf1235e72693581736b412d95a8f5ad4ffacf02d420cc021eeb2d5dd2bf07202cc03191101b0aa74972df2dfc578bb90dc246383cdecc44e4b95e4b401bb96a1b3ad234ad5775f7b0b01452ea16d520a76eec81da9edc7b62e04085e9a5f856b1970ede2c6991345f6088a912f91895f244056dfb632a08156011f966bd260d798262058b06effcdf04fe68a904516d98bff178ce7bf527c4dade20eb5f924d65863df0c0f4bcb400bdde7f551f15334ebcd42ddd26919dff72e2642f0bef8913e9345e0563b6cdc8bd8eea1a57571d3db5e5691bfef06e12635fffb6c5a916608955f95d0fd6f6007da3f9080dbf678c617ad15ec6d5e5f2aab74c4760de70cb0401cb8dab7aaa83eaed60dd892650557ce88e3"], 0x11d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffea0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 20:14:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x100000001f00}) 20:14:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f00000002c0)="0adc1f123c123f") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000440)={0x7}, 0x1) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(r2, 0x3, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000003c0), 0xab) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x11d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffea0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 20:14:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f00000002c0)="0adc1f123c123f") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000440)={0x7}, 0x1) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(r2, 0x3, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000003c0), 0xab) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x11d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffea0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 20:14:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f00000002c0)="0adc1f123c123f") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000440)={0x7}, 0x1) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(r2, 0x3, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000003c0), 0xab) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x11d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffea0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 20:14:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x100000001f00}) 20:14:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f00000002c0)="0adc1f123c123f") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000440)={0x7}, 0x1) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(r2, 0x3, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000003c0), 0xab) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="be4a1d12e8d2c446d3cf1235e72693581736b412d95a8f5ad4ffacf02d420cc021eeb2d5dd2bf07202cc03191101b0aa74972df2dfc578bb90dc246383cdecc44e4b95e4b401bb96a1b3ad234ad5775f7b0b01452ea16d520a76eec81da9edc7b62e04085e9a5f856b1970ede2c6991345f6088a912f91895f244056dfb632a08156011f966bd260d798262058b06effcdf04fe68a904516d98bff178ce7bf527c4dade20eb5f924d65863df0c0f4bcb400bdde7f551f15334ebcd42ddd26919dff72e2642f0bef8913e9345e0563b6cdc8bd8eea1a57571d3db5e5691bfef06e12635fffb6c5a916608955f95d0fd6f6007da3f9080dbf678c617ad15ec6d5e5f2aab74c4760de70cb0401cb8dab7aaa83eaed60dd892650557ce88e3"], 0x11d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffea0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 20:14:29 executing program 0: unshare(0x2000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000380), &(0x7f00000003c0)=0x1) 20:14:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002940)={0x13, 0x10, 0x3}, 0x3c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0xe, 0x0, &(0x7f0000000400)="4cab0bf556cae0c073f3bec0922b", 0x0, 0x10003}, 0x28) 20:14:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f00000002c0)="0adc1f123c123f") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000440)={0x7}, 0x1) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(r2, 0x3, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000003c0), 0xab) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x11d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffea0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 20:14:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f00000002c0)="0adc1f123c123f") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000440)={0x7}, 0x1) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(r2, 0x3, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000003c0), 0xab) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x11d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffea0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 20:14:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f00000002c0)="0adc1f123c123f") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000440)={0x7}, 0x1) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(r2, 0x3, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000003c0), 0xab) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x11d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffea0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 20:14:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="39000000130009006900000000000000ab0080481400000046000107000000141900014003000000000003f5169dcd4a77282b0bdca4000000", 0x39}], 0x1) 20:14:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f00000002c0)="0adc1f123c123f") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000440)={0x7}, 0x1) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(r2, 0x3, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000003c0), 0xab) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x11d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffea0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 20:14:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f00000002c0)="0adc1f123c123f") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000440)={0x7}, 0x1) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(r2, 0x3, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000003c0), 0xab) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x11d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffea0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 20:14:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f00000002c0)="0adc1f123c123f") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000440)={0x7}, 0x1) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(r2, 0x3, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000003c0), 0xab) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x11d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffea0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 20:14:30 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x1ce, 0x101d0) 20:14:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002940)={0x13, 0x10, 0x3}, 0x3c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0xe, 0x0, &(0x7f0000000400)="4cab0bf556cae0c073f3bec0922b", 0x0, 0x10003}, 0x28) 20:14:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002940)={0x13, 0x10, 0x3}, 0x3c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0xe, 0x0, &(0x7f0000000400)="4cab0bf556cae0c073f3bec0922b", 0x0, 0x10003}, 0x28) 20:14:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f00000002c0)="0adc1f123c123f") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000440)={0x7}, 0x1) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(r2, 0x3, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000003c0), 0xab) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x11d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xfffffea0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') 20:14:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001780)='dctcp\x00', 0x17) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11") write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 20:14:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") 20:14:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000040), 0xbc78) 20:14:31 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x1ce, 0x101d0) 20:14:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002940)={0x13, 0x10, 0x3}, 0x3c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0xe, 0x0, &(0x7f0000000400)="4cab0bf556cae0c073f3bec0922b", 0x0, 0x10003}, 0x28) [ 124.358016][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:14:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x2, &(0x7f00000000c0), &(0x7f0000001800)=0x4) 20:14:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="8f98eebddeba462031d20cce2c322ff5"}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000006340)=[@in6={0xa, 0x0, 0x0, @initdev, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x76, &(0x7f0000000000)={0x1}, 0x8) 20:14:31 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x1ce, 0x101d0) 20:14:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x14, 0x400000000000109, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 20:14:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") close(r1) 20:14:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") close(r1) 20:14:31 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x1ce, 0x101d0) 20:14:31 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x14) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @local}}, 0x1e) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2711, 0x0, &(0x7f0000000000)) r2 = accept4$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14, 0x80800) connect$packet(r1, &(0x7f0000000180)={0x11, 0x1, r3, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) listen(r2, 0x20) 20:14:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") close(r1) 20:14:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") 20:14:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") close(r1) 20:14:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x2, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x401, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 20:14:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x14, 0x400000000000109, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 125.344522][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:14:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="8f98eebddeba462031d20cce2c322ff5"}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000006340)=[@in6={0xa, 0x0, 0x0, @initdev, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x76, &(0x7f0000000000)={0x1}, 0x8) 20:14:32 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x14) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @local}}, 0x1e) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2711, 0x0, &(0x7f0000000000)) r2 = accept4$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14, 0x80800) connect$packet(r1, &(0x7f0000000180)={0x11, 0x1, r3, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) listen(r2, 0x20) 20:14:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") 20:14:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x2, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x401, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 20:14:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x14, 0x400000000000109, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 20:14:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x2, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x401, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 20:14:32 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x14) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @local}}, 0x1e) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2711, 0x0, &(0x7f0000000000)) r2 = accept4$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14, 0x80800) connect$packet(r1, &(0x7f0000000180)={0x11, 0x1, r3, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) listen(r2, 0x20) [ 125.734673][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:14:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x2, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x401, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 20:14:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") 20:14:32 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x14) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @local}}, 0x1e) r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2711, 0x0, &(0x7f0000000000)) r2 = accept4$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14, 0x80800) connect$packet(r1, &(0x7f0000000180)={0x11, 0x1, r3, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) listen(r2, 0x20) 20:14:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x2, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x401, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 20:14:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x14, 0x400000000000109, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 126.315320][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:14:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="8f98eebddeba462031d20cce2c322ff5"}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000006340)=[@in6={0xa, 0x0, 0x0, @initdev, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x76, &(0x7f0000000000)={0x1}, 0x8) 20:14:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x2, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x401, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 20:14:33 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e", 0x24}], 0x1}, 0x0) 20:14:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000500)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x50}}) 20:14:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") 20:14:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto$unix(r1, &(0x7f00000001c0), 0x14ded905162a6a4b, 0x0, 0x0, 0xfffffffffffffeae) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x20000100, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) 20:14:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x2, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x2, 0x401, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 20:14:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x70}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 126.742281][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:14:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") 20:14:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x10}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 20:14:33 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x1c1) 20:14:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000280)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8201}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 127.221308][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:14:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="8f98eebddeba462031d20cce2c322ff5"}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000006340)=[@in6={0xa, 0x0, 0x0, @initdev, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x76, &(0x7f0000000000)={0x1}, 0x8) 20:14:34 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getpeername(r0, &(0x7f0000000240)=@isdn, &(0x7f0000000040)=0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x173) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0)={0x0, 0xf5, 0x4, 0xc55, 0xd4aa}, 0x14) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/95, 0x5f}], 0x1) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f00000003c0)={0x3a, "85a0eaa8fba76ac48e00c0af7e17f68c69a249eeaea6569b04d841bf3519898f8f8119189502a02962a5f6d689f4ede8dbd3d4e529b719c68414f4440da3dc3dbb5ffb19048ab39695225c736f926c3f463a1dd323aec38a20f15c6fe78e1f1ab7734de9f7d9c20338c5dd5fb0db648e33c75919d4303efc757e8ee0a966116a"}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x0, 0x0, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="32b6eec4"], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff978fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:14:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000001740)="c7", 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000002200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000002700)}}], 0x4000000000000d2, 0x0) 20:14:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") 20:14:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") socketpair(0xf, 0x3, 0x2, &(0x7f0000000000)) [ 127.661031][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:14:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001500)={0x28, r2, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) [ 127.834512][ T26] audit: type=1804 audit(1562876074.593:36): pid=9314 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir009562070/syzkaller.NxKQza/22/memory.events" dev="sda1" ino=16587 res=1 20:14:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001500)={0x28, r2, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 20:14:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="5500000018007f5300fe01b2a4a280930a602c0fffa843029100000b390009002b000c000b0000001900050000000000000008dc1338d54402009bcdc66ef75afb83de448daa7227c43ab8220000060cec4fab91cf", 0x55}], 0x1}, 0x0) [ 128.049140][ T9330] IPv6: Can't replace route, no match found 20:14:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) listen(r0, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 20:14:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001500)={0x28, r2, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 20:14:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="d8dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x2}, 0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) 20:14:35 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) listen(r0, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 20:14:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="d8dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x2}, 0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) 20:14:35 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getpeername(r0, &(0x7f0000000240)=@isdn, &(0x7f0000000040)=0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x173) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0)={0x0, 0xf5, 0x4, 0xc55, 0xd4aa}, 0x14) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/95, 0x5f}], 0x1) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f00000003c0)={0x3a, "85a0eaa8fba76ac48e00c0af7e17f68c69a249eeaea6569b04d841bf3519898f8f8119189502a02962a5f6d689f4ede8dbd3d4e529b719c68414f4440da3dc3dbb5ffb19048ab39695225c736f926c3f463a1dd323aec38a20f15c6fe78e1f1ab7734de9f7d9c20338c5dd5fb0db648e33c75919d4303efc757e8ee0a966116a"}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x0, 0x0, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="32b6eec4"], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff978fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:14:35 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) listen(r0, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 20:14:35 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x80}}, 0x1e) 20:14:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000014c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001500)={0x28, r2, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 20:14:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xf4240}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 20:14:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="d8dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x2}, 0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) [ 128.819803][ T26] audit: type=1804 audit(1562876075.573:37): pid=9308 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir009562070/syzkaller.NxKQza/22/memory.events" dev="sda1" ino=16587 res=1 20:14:35 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) listen(r0, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040), 0xe) listen(r1, 0x0) 20:14:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) bind$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x2711, @host}, 0x10) 20:14:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d9000/0x5000)=nil, 0x5000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 20:14:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001}, 0x1c) 20:14:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="d8dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x2}, 0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, 0x0) 20:14:35 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) [ 129.189950][ T26] audit: type=1804 audit(1562876075.943:38): pid=9377 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir009562070/syzkaller.NxKQza/23/memory.events" dev="sda1" ino=16598 res=1 20:14:36 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getpeername(r0, &(0x7f0000000240)=@isdn, &(0x7f0000000040)=0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x173) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0)={0x0, 0xf5, 0x4, 0xc55, 0xd4aa}, 0x14) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/95, 0x5f}], 0x1) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f00000003c0)={0x3a, "85a0eaa8fba76ac48e00c0af7e17f68c69a249eeaea6569b04d841bf3519898f8f8119189502a02962a5f6d689f4ede8dbd3d4e529b719c68414f4440da3dc3dbb5ffb19048ab39695225c736f926c3f463a1dd323aec38a20f15c6fe78e1f1ab7734de9f7d9c20338c5dd5fb0db648e33c75919d4303efc757e8ee0a966116a"}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x0, 0x0, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="32b6eec4"], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff978fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:14:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x3e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 20:14:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000040807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:14:36 executing program 2: r0 = socket(0x10, 0x10000000000802, 0x0) write(r0, &(0x7f00000003c0)="1b0000004a000704ab092500090007000aab80ff01000000000036", 0x1b) 20:14:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1002}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 20:14:36 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x7, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 20:14:36 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000010c0)=0x916, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 129.767776][ T9406] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 20:14:36 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x7, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 20:14:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6cb3210000000000, 0x0, 0x0, 0x0, 0x15}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2c}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) 20:14:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x3e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 20:14:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001600)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[@ANYBLOB="7f"], 0x1) 20:14:36 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x7, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 130.317506][ T26] audit: type=1804 audit(1562876077.073:39): pid=9439 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir009562070/syzkaller.NxKQza/24/memory.events" dev="sda1" ino=16578 res=1 20:14:37 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getpeername(r0, &(0x7f0000000240)=@isdn, &(0x7f0000000040)=0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x173) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0)={0x0, 0xf5, 0x4, 0xc55, 0xd4aa}, 0x14) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/95, 0x5f}], 0x1) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f00000003c0)={0x3a, "85a0eaa8fba76ac48e00c0af7e17f68c69a249eeaea6569b04d841bf3519898f8f8119189502a02962a5f6d689f4ede8dbd3d4e529b719c68414f4440da3dc3dbb5ffb19048ab39695225c736f926c3f463a1dd323aec38a20f15c6fe78e1f1ab7734de9f7d9c20338c5dd5fb0db648e33c75919d4303efc757e8ee0a966116a"}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x0, 0x0, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="32b6eec4"], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff978fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:14:37 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000010c0)=0x916, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 20:14:37 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x7, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 20:14:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x3e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 20:14:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x84\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) 20:14:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001600)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[@ANYBLOB="7f"], 0x1) 20:14:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x3e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 20:14:37 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f00000000c0)) 20:14:37 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000010c0)=0x916, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 20:14:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 20:14:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001600)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[@ANYBLOB="7f"], 0x1) 20:14:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2900000018001900003fcdffffffda0602007a00fde8ff00084000040d0005000005000000060000ff", 0x29}], 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 130.999479][ T9477] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 131.151717][ T26] audit: type=1804 audit(1562876077.903:40): pid=9482 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir009562070/syzkaller.NxKQza/25/memory.events" dev="sda1" ino=16616 res=1 20:14:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2900000018001900003fcdffffffda0602007a00fde8ff00084000040d0005000005000000060000ff", 0x29}], 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:14:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) bind$netlink(r1, &(0x7f0000000040), 0xc) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000340)="59000000120019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 20:14:38 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f00000010c0)=0x916, 0x4) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 20:14:38 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfff8, &(0x7f0000000080)={0x0, 0xfffffffffffffe70}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a2809302", 0x11}], 0x1}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492502, 0x0) 20:14:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001600)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[@ANYBLOB="7f"], 0x1) 20:14:38 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff87) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00\x00\x10\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) [ 131.515484][ T9496] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 20:14:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 20:14:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) 20:14:38 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfff8, &(0x7f0000000080)={0x0, 0xfffffffffffffe70}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a2809302", 0x11}], 0x1}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492502, 0x0) 20:14:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0xfffffffffffeffff, 0xf20, 0xb2be, 0x22, 0xffffffffffffff9c, 0x1}, 0x2c) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) read(0xffffffffffffffff, 0x0, 0x0) [ 131.832493][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 131.838551][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:14:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2900000018001900003fcdffffffda0602007a00fde8ff00084000040d0005000005000000060000ff", 0x29}], 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 131.992487][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 131.998396][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:14:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0xfffffffffffeffff, 0xf20, 0xb2be, 0x22, 0xffffffffffffff9c, 0x1}, 0x2c) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) read(0xffffffffffffffff, 0x0, 0x0) [ 132.196088][ T9523] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 20:14:39 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfff8, &(0x7f0000000080)={0x0, 0xfffffffffffffe70}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a2809302", 0x11}], 0x1}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492502, 0x0) 20:14:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000000)=0x8) shutdown(r2, 0x0) 20:14:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 20:14:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0xfffffffffffeffff, 0xf20, 0xb2be, 0x22, 0xffffffffffffff9c, 0x1}, 0x2c) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) read(0xffffffffffffffff, 0x0, 0x0) 20:14:39 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfff8, &(0x7f0000000080)={0x0, 0xfffffffffffffe70}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a2809302", 0x11}], 0x1}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492502, 0x0) 20:14:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008040, &(0x7f0000000200)={0x2, 0x4e22, @initdev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendto$inet(r0, 0x0, 0x4, 0x0, 0x0, 0x0) 20:14:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2900000018001900003fcdffffffda0602007a00fde8ff00084000040d0005000005000000060000ff", 0x29}], 0x1) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 132.712436][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 132.718333][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:14:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008040, &(0x7f0000000200)={0x2, 0x4e22, @initdev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendto$inet(r0, 0x0, 0x4, 0x0, 0x0, 0x0) [ 132.815298][ T9554] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 20:14:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 20:14:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) 20:14:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008040, &(0x7f0000000200)={0x2, 0x4e22, @initdev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendto$inet(r0, 0x0, 0x4, 0x0, 0x0, 0x0) 20:14:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0xfffffffffffeffff, 0xf20, 0xb2be, 0x22, 0xffffffffffffff9c, 0x1}, 0x2c) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) read(0xffffffffffffffff, 0x0, 0x0) 20:14:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) 20:14:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket(0x20000000000000a, 0x3, 0x8) getsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000dbb000), &(0x7f0000000040)=0xfffffffffffffc44) 20:14:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) 20:14:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008040, &(0x7f0000000200)={0x2, 0x4e22, @initdev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendto$inet(r0, 0x0, 0x4, 0x0, 0x0, 0x0) 20:14:40 executing program 5: socket$tipc(0x1e, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 20:14:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) 20:14:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x60}}, 0x0) 20:14:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x8) sendto$inet6(r3, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 20:14:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(r0) 20:14:40 executing program 0: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000edbff8)=@assoc_value, &(0x7f0000006fff)=0x8) 20:14:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0xa8}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) [ 133.655873][ T9598] Enabling of bearer rejected, failed to enable media [ 133.695577][ T9602] Enabling of bearer rejected, failed to enable media 20:14:40 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x3, 0x5ef}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 20:14:40 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") tee(r1, r0, 0x8, 0x0) close(r0) vmsplice(r2, &(0x7f0000000140)=[{&(0x7f0000004780)="06", 0x1}], 0x1, 0x0) 20:14:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc36123c1252319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @local, 0x0, 0x4}, 0x10) 20:14:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:14:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)='\'', 0x1}], 0x1) 20:14:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2e00000021000500d25a80648c63940d0500fc00100003400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 20:14:40 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1b0000001a0007041dfffd946f6105000a0000001f000000000008", 0x1b}], 0x1}, 0x0) 20:14:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) close(r1) 20:14:40 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") tee(r1, r0, 0x8, 0x0) close(r0) vmsplice(r2, &(0x7f0000000140)=[{&(0x7f0000004780)="06", 0x1}], 0x1, 0x0) 20:14:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$inet_int(r0, 0x0, 0xc9, 0x0, 0x0) [ 134.104979][ T9634] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:14:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000041c0)=0x57, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x1f) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="f9d81f123188b07000"/21) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = accept(r2, 0x0, &(0x7f0000000300)=0x1d0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$packet_buf(r4, 0x107, 0x6, &(0x7f00000001c0)="19920885713a7bf8b9c5f11923936cc245d6aff02e976bde629949c9e4d5cb018ea4d080a0b92752653dd661f6fb14c39817f2cd0407778ddca2b59e18eb61c910af01ac4b774a7e55414fc03ddf2852a240867ff66e574cb8f298249d0a549aa29455da489fdbd071517d7e6876ec38d8bc619302e7397a03b4d6c5034bacd1323f176a56fd0c2bd37a538f923ab2b9aab43d882a061d5cc986a41d705b8004557b7bfa241aa04af128552c6b3f59cdff193a829907262c1f4475c6b277a3bf56b3815502b3dc181bd07deeb578d145c3220794", 0xd4) pipe(&(0x7f0000000580)={0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r7 = socket$inet(0x10, 0x3, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000080)=0xd7, 0x4) sendmsg(r7, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xc7\x1a\xc9w\xea\xd9\xc3\x00'}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000100)=0x8, 0x4) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0x14, &(0x7f0000000040), 0x50) [ 134.183307][ T9634] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:14:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, 0x31, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @binary="9262e42416716e4147"}]}]}, 0x28}}, 0x0) 20:14:41 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000019c0)={&(0x7f0000000000)=@in={0x2, 0x4e23, @dev}, 0x10, 0x0}, 0x0) 20:14:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) close(r1) 20:14:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.event\xca\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 134.371529][ T9656] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:14:41 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") tee(r1, r0, 0x8, 0x0) close(r0) vmsplice(r2, &(0x7f0000000140)=[{&(0x7f0000004780)="06", 0x1}], 0x1, 0x0) 20:14:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x800000000c, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) [ 134.475027][ T9656] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:14:41 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xd, 0x0, 0x0, @broadcast}}}}}, 0x0) 20:14:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) close(r1) [ 134.529652][ T9647] sock: sock_set_timeout: `syz-executor.0' (pid 9647) tries to set negative timeout 20:14:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.event\xca\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 20:14:41 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") tee(r1, r0, 0x8, 0x0) close(r0) vmsplice(r2, &(0x7f0000000140)=[{&(0x7f0000004780)="06", 0x1}], 0x1, 0x0) 20:14:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000041c0)=0x57, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x1f) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="f9d81f123188b07000"/21) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = accept(r2, 0x0, &(0x7f0000000300)=0x1d0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$packet_buf(r4, 0x107, 0x6, &(0x7f00000001c0)="19920885713a7bf8b9c5f11923936cc245d6aff02e976bde629949c9e4d5cb018ea4d080a0b92752653dd661f6fb14c39817f2cd0407778ddca2b59e18eb61c910af01ac4b774a7e55414fc03ddf2852a240867ff66e574cb8f298249d0a549aa29455da489fdbd071517d7e6876ec38d8bc619302e7397a03b4d6c5034bacd1323f176a56fd0c2bd37a538f923ab2b9aab43d882a061d5cc986a41d705b8004557b7bfa241aa04af128552c6b3f59cdff193a829907262c1f4475c6b277a3bf56b3815502b3dc181bd07deeb578d145c3220794", 0xd4) pipe(&(0x7f0000000580)={0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r7 = socket$inet(0x10, 0x3, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000080)=0xd7, 0x4) sendmsg(r7, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xc7\x1a\xc9w\xea\xd9\xc3\x00'}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000100)=0x8, 0x4) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0x14, &(0x7f0000000040), 0x50) 20:14:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.event\xca\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 20:14:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, 0x21, 0x401, 0x0, 0x0, {0x5802}}, 0x14}}, 0x0) 20:14:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) close(r1) 20:14:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8012d7b967c055545c986b0d15dc2ba7b58cc1c", "745c8cf3c16e00"}) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 134.973222][ T9695] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 135.004856][ T9695] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 135.050597][ T9695] sock: sock_set_timeout: `syz-executor.0' (pid 9695) tries to set negative timeout 20:14:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.event\xca\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 20:14:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000041c0)=0x57, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x1f) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="f9d81f123188b07000"/21) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = accept(r2, 0x0, &(0x7f0000000300)=0x1d0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$packet_buf(r4, 0x107, 0x6, &(0x7f00000001c0)="19920885713a7bf8b9c5f11923936cc245d6aff02e976bde629949c9e4d5cb018ea4d080a0b92752653dd661f6fb14c39817f2cd0407778ddca2b59e18eb61c910af01ac4b774a7e55414fc03ddf2852a240867ff66e574cb8f298249d0a549aa29455da489fdbd071517d7e6876ec38d8bc619302e7397a03b4d6c5034bacd1323f176a56fd0c2bd37a538f923ab2b9aab43d882a061d5cc986a41d705b8004557b7bfa241aa04af128552c6b3f59cdff193a829907262c1f4475c6b277a3bf56b3815502b3dc181bd07deeb578d145c3220794", 0xd4) pipe(&(0x7f0000000580)={0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r7 = socket$inet(0x10, 0x3, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000080)=0xd7, 0x4) sendmsg(r7, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xc7\x1a\xc9w\xea\xd9\xc3\x00'}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000100)=0x8, 0x4) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0x14, &(0x7f0000000040), 0x50) 20:14:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e00b4ec7be070") bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x711000, 0x0}, 0x2c) 20:14:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.event\xca\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 20:14:42 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000080)}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback=0xac1414bb}, 0x10) 20:14:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x3}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080), 0x4) [ 135.363696][ T9725] IPVS: ftp: loaded support on port[0] = 21 [ 135.554595][ T9732] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 135.582267][ T9732] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:14:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.event\xca\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 20:14:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.event\xca\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 20:14:42 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000009280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000800)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0x2, 0x0) 20:14:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, &(0x7f0000000140)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) [ 135.657746][ T9732] sock: sock_set_timeout: `syz-executor.0' (pid 9732) tries to set negative timeout 20:14:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, &(0x7f0000000140)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) 20:14:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) 20:14:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f00000001c0), 0x14ded905162a6a4b, 0x0, 0x0, 0xfffffffffffffeae) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x20000100, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) [ 136.039962][ T9725] IPVS: ftp: loaded support on port[0] = 21 20:14:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000041c0)=0x57, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x1f) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="f9d81f123188b07000"/21) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r3 = accept(r2, 0x0, &(0x7f0000000300)=0x1d0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$packet_buf(r4, 0x107, 0x6, &(0x7f00000001c0)="19920885713a7bf8b9c5f11923936cc245d6aff02e976bde629949c9e4d5cb018ea4d080a0b92752653dd661f6fb14c39817f2cd0407778ddca2b59e18eb61c910af01ac4b774a7e55414fc03ddf2852a240867ff66e574cb8f298249d0a549aa29455da489fdbd071517d7e6876ec38d8bc619302e7397a03b4d6c5034bacd1323f176a56fd0c2bd37a538f923ab2b9aab43d882a061d5cc986a41d705b8004557b7bfa241aa04af128552c6b3f59cdff193a829907262c1f4475c6b277a3bf56b3815502b3dc181bd07deeb578d145c3220794", 0xd4) pipe(&(0x7f0000000580)={0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r7 = socket$inet(0x10, 0x3, 0xc) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000080)=0xd7, 0x4) sendmsg(r7, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xc7\x1a\xc9w\xea\xd9\xc3\x00'}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000100)=0x8, 0x4) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0x14, &(0x7f0000000040), 0x50) 20:14:42 executing program 2: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x80000) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000001c0)="e4fa8e52a1759cc556", 0x9, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) ioctl(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet(0x10, 0x100000803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003a80)={{{@in6, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000004540)={{{@in=@empty, @in=@remote}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000004640)=0xe8) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000004680)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000046c0)={{{@in6=@mcast2, @in=@dev}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f00000047c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004800), &(0x7f0000004840)=0xc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000004880)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f00000049c0)) getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004e00)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000004f00)=0xe8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004fc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000056c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000005800)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005840), &(0x7f0000005880)=0xc) sendmmsg$unix(r1, &(0x7f0000005900)=[{&(0x7f0000002640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003840)=[{&(0x7f00000037c0)="1a86b5518e6faef4a1b0de5d46429d16d23f1ce16031c3c4accbcf08c6d7482f1165eef50201a5520bf35520e6", 0x2d}], 0x1, 0x0, 0x0, 0x40}, {&(0x7f0000003d00)=@abs, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20000010}, {&(0x7f0000005200)=@abs={0x0, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20000010}], 0x3, 0x20000800) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r5, 0x0, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) close(0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000004) 20:14:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a00000000f48d000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) [ 136.320975][ T9776] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 136.343639][ T9776] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 136.388001][ T9776] sock: sock_set_timeout: `syz-executor.0' (pid 9776) tries to set negative timeout 20:14:43 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000080)}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback=0xac1414bb}, 0x10) 20:14:43 executing program 2: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x80000) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000001c0)="e4fa8e52a1759cc556", 0x9, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) ioctl(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet(0x10, 0x100000803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003a80)={{{@in6, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000004540)={{{@in=@empty, @in=@remote}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000004640)=0xe8) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000004680)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000046c0)={{{@in6=@mcast2, @in=@dev}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f00000047c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004800), &(0x7f0000004840)=0xc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000004880)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f00000049c0)) getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004e00)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000004f00)=0xe8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004fc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000056c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000005800)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005840), &(0x7f0000005880)=0xc) sendmmsg$unix(r1, &(0x7f0000005900)=[{&(0x7f0000002640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003840)=[{&(0x7f00000037c0)="1a86b5518e6faef4a1b0de5d46429d16d23f1ce16031c3c4accbcf08c6d7482f1165eef50201a5520bf35520e6", 0x2d}], 0x1, 0x0, 0x0, 0x40}, {&(0x7f0000003d00)=@abs, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20000010}, {&(0x7f0000005200)=@abs={0x0, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20000010}], 0x3, 0x20000800) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r5, 0x0, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) close(0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000004) 20:14:43 executing program 3: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x35a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 20:14:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, &(0x7f0000000140)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) 20:14:43 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000019002551075c0165ff0ffc02802000030015000500e1000c08000f008000a000", 0x24) 20:14:43 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x5bf) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) 20:14:43 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r3, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) [ 136.867938][ T9805] IPVS: ftp: loaded support on port[0] = 21 20:14:43 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x5bf) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) 20:14:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000007060911ff0080fffdffff2e0a0000000c000100060000007d0a04000c000200000022ff02f10000"], 0x2c}}, 0x0) 20:14:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='/\x00\x00g\xa4N\xff\xb5+\xa9\x1a\xc29\x1a\x8a&\x9froup/s+,A4\x94\xa9ciz\x8c[\xca5\xc0\x12vd\xa5$z\xeb\xf4LvPv\xa0c\x17]h\x8b\xb0\xcbD\x83\xa9Mp\x83II\x05\xa5\a\xfc\xd4z\xfaU\xde\xf8\t\xf0\x1b\x88\xeb\x16\x9b\xfa\xd7\xd1&\x83\x9c\xc7\xfff\x1d\xc7\xca\x7f\xbfk\x83yP\x9b0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x5bf) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) 20:14:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0xf46c, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000000)={0x0, 0x2, [0x0, 0x1000000]}) 20:14:44 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000080)}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback=0xac1414bb}, 0x10) 20:14:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000080)={0x0, 0x2c9, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x14, 0x2d, 0x82d, 0x0, 0x0, {0x802}}, 0x14}}, 0x0) 20:14:44 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x5bf) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) 20:14:44 executing program 2: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x80000) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000001c0)="e4fa8e52a1759cc556", 0x9, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) ioctl(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet(0x10, 0x100000803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003a80)={{{@in6, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000004540)={{{@in=@empty, @in=@remote}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000004640)=0xe8) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000004680)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000046c0)={{{@in6=@mcast2, @in=@dev}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f00000047c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004800), &(0x7f0000004840)=0xc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000004880)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f00000049c0)) getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004e00)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000004f00)=0xe8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004fc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000056c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000005800)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005840), &(0x7f0000005880)=0xc) sendmmsg$unix(r1, &(0x7f0000005900)=[{&(0x7f0000002640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003840)=[{&(0x7f00000037c0)="1a86b5518e6faef4a1b0de5d46429d16d23f1ce16031c3c4accbcf08c6d7482f1165eef50201a5520bf35520e6", 0x2d}], 0x1, 0x0, 0x0, 0x40}, {&(0x7f0000003d00)=@abs, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20000010}, {&(0x7f0000005200)=@abs={0x0, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20000010}], 0x3, 0x20000800) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r5, 0x0, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) close(0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000004) 20:14:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, 0x0, &(0x7f0000000140)) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) 20:14:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011020100f5fe0012ff000000078a151f75080039000500", 0x27) 20:14:44 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000007700)={0x18, 0x0, {0x5, @link_local, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) 20:14:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:14:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 137.975641][ T9855] IPVS: ftp: loaded support on port[0] = 21 [ 138.072492][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 138.078399][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:14:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x17, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 138.233587][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 138.233866][ T9872] syz-executor.3 (9872) used greatest stack depth: 22664 bytes left [ 138.239496][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:14:45 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 20:14:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x28, 0x19, 0x1, 0x0, 0x0, {0x9}, [@typed={0x14, 0x6, @ipv6=@initdev}]}, 0x28}}, 0x0) [ 138.651678][ T9884] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 20:14:45 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind(r0, &(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000080)}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback=0xac1414bb}, 0x10) 20:14:45 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x11, 0x6, 0x3, 0x0, [{}, {[@multicast1]}]}, @ssrr={0x89, 0x5}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:14:45 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) 20:14:45 executing program 2: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x80000) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000001c0)="e4fa8e52a1759cc556", 0x9, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) ioctl(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet(0x10, 0x100000803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003a80)={{{@in6, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000004540)={{{@in=@empty, @in=@remote}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000004640)=0xe8) getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000004680)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000046c0)={{{@in6=@mcast2, @in=@dev}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f00000047c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004800), &(0x7f0000004840)=0xc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000004880)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, &(0x7f00000049c0)) getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004e00)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000004f00)=0xe8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004fc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000005140), &(0x7f0000005180)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000056c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000005800)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005840), &(0x7f0000005880)=0xc) sendmmsg$unix(r1, &(0x7f0000005900)=[{&(0x7f0000002640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003840)=[{&(0x7f00000037c0)="1a86b5518e6faef4a1b0de5d46429d16d23f1ce16031c3c4accbcf08c6d7482f1165eef50201a5520bf35520e6", 0x2d}], 0x1, 0x0, 0x0, 0x40}, {&(0x7f0000003d00)=@abs, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20000010}, {&(0x7f0000005200)=@abs={0x0, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20000010}], 0x3, 0x20000800) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r5, 0x0, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) close(0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000004) 20:14:45 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000002d40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000002640)=[{&(0x7f0000001000)=""/176, 0xb0}], 0x1}}, @rdma_args={0x48, 0x114, 0xffffff1f, {{}, {0x0}, 0x0}}], 0x90}, 0x0) 20:14:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 20:14:45 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) sendto(r0, 0x0, 0x0, 0x40000, 0x0, 0x0) setsockopt(r0, 0xfffffffffffffff8, 0x0, &(0x7f0000000140)="f26019b311facf7dfe233087327755dd7b30acba70e2415e5edf435858d12df582c5e93a97d359", 0x27) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @link_local}, 0x10) pipe(&(0x7f0000000340)) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0xfffffffffffffc59}}], 0x400000000000335, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = socket(0x9, 0x4, 0x9) sendmsg$TIPC_NL_MEDIA_SET(r1, 0x0, 0x0) 20:14:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x5, 0x4, 0x4, 0x100000001}, 0xd0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r0, &(0x7f0000000200)=';', &(0x7f0000000300)}, 0x20) 20:14:45 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10003, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000080)=0x100000000000008, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4575ed75) getsockname$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x0, r1}, 0xfffffffffffffde9) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000240)=0x100a1c0, 0x4) socketpair(0x0, 0x80000, 0x81, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000440)={0x446a, {{0xa, 0x4e22, 0x1, @mcast1, 0x3}}, {{0xa, 0x4e21, 0x7, @rand_addr="c803d7e8c0c83a161883284a8f6c41b4"}}}, 0x108) close(r2) [ 139.138413][ T26] audit: type=1804 audit(1562876085.893:41): pid=9905 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir009562070/syzkaller.NxKQza/44/memory.events" dev="sda1" ino=16653 res=1 [ 139.166222][ T9904] IPVS: ftp: loaded support on port[0] = 21 [ 139.302877][ T26] audit: type=1800 audit(1562876085.893:42): pid=9905 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16653 res=0 20:14:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) 20:14:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) [ 139.691498][ T26] audit: type=1804 audit(1562876086.443:43): pid=9933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir009562070/syzkaller.NxKQza/45/memory.events" dev="sda1" ino=16653 res=1 [ 139.771554][ T26] audit: type=1800 audit(1562876086.443:44): pid=9933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16653 res=0 20:14:46 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) [ 139.849299][ T26] audit: type=1804 audit(1562876086.483:45): pid=9934 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir984035438/syzkaller.Wx0Vwb/46/memory.events" dev="sda1" ino=16676 res=1 [ 139.998422][ T26] audit: type=1800 audit(1562876086.483:46): pid=9934 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16676 res=0 [ 140.137389][ T26] audit: type=1804 audit(1562876086.893:47): pid=9939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir743806703/syzkaller.hNlWUw/38/memory.events" dev="sda1" ino=16648 res=1 [ 140.181093][ T26] audit: type=1800 audit(1562876086.923:48): pid=9939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16648 res=0 20:14:47 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) 20:14:47 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) 20:14:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) 20:14:47 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x24020400) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080), &(0x7f0000000100)=0x4) 20:14:47 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) sendto(r0, 0x0, 0x0, 0x40000, 0x0, 0x0) setsockopt(r0, 0xfffffffffffffff8, 0x0, &(0x7f0000000140)="f26019b311facf7dfe233087327755dd7b30acba70e2415e5edf435858d12df582c5e93a97d359", 0x27) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @link_local}, 0x10) pipe(&(0x7f0000000340)) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0xfffffffffffffc59}}], 0x400000000000335, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = socket(0x9, 0x4, 0x9) sendmsg$TIPC_NL_MEDIA_SET(r1, 0x0, 0x0) [ 140.447946][ T26] audit: type=1804 audit(1562876087.203:49): pid=9951 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir009562070/syzkaller.NxKQza/46/memory.events" dev="sda1" ino=16680 res=1 [ 140.534288][ T26] audit: type=1800 audit(1562876087.233:50): pid=9951 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16680 res=0 20:14:47 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) 20:14:47 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) sendto(r0, 0x0, 0x0, 0x40000, 0x0, 0x0) setsockopt(r0, 0xfffffffffffffff8, 0x0, &(0x7f0000000140)="f26019b311facf7dfe233087327755dd7b30acba70e2415e5edf435858d12df582c5e93a97d359", 0x27) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @link_local}, 0x10) pipe(&(0x7f0000000340)) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0xfffffffffffffc59}}], 0x400000000000335, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = socket(0x9, 0x4, 0x9) sendmsg$TIPC_NL_MEDIA_SET(r1, 0x0, 0x0) 20:14:47 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) [ 140.817380][ T9971] llc_conn_state_process: llc_conn_service failed 20:14:48 executing program 3: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f00000003c0)=0x60) r0 = socket$inet6(0xa, 0x3, 0x800000000000009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x0, 0x1, 0x16}, 0x2c) recvfrom$netrom(r1, &(0x7f00000007c0)=""/160, 0xa0, 0x10040, &(0x7f0000000880)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="17800000d853305944891b7dc943e3d150a9"], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e22}}, {{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}, 0x1}}, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x210) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) close(r1) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 20:14:48 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x3ff800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) 20:14:48 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f6105000a0081001f03fe0604000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:14:48 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'yam0\x00', 0x2}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x280) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) accept4(r1, &(0x7f0000000400)=@rc, &(0x7f0000000480)=0x80, 0x80000) 20:14:48 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) sendto(r0, 0x0, 0x0, 0x40000, 0x0, 0x0) setsockopt(r0, 0xfffffffffffffff8, 0x0, &(0x7f0000000140)="f26019b311facf7dfe233087327755dd7b30acba70e2415e5edf435858d12df582c5e93a97d359", 0x27) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @link_local}, 0x10) pipe(&(0x7f0000000340)) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0xfffffffffffffc59}}], 0x400000000000335, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = socket(0x9, 0x4, 0x9) sendmsg$TIPC_NL_MEDIA_SET(r1, 0x0, 0x0) 20:14:48 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) sendto(r0, 0x0, 0x0, 0x40000, 0x0, 0x0) setsockopt(r0, 0xfffffffffffffff8, 0x0, &(0x7f0000000140)="f26019b311facf7dfe233087327755dd7b30acba70e2415e5edf435858d12df582c5e93a97d359", 0x27) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @link_local}, 0x10) pipe(&(0x7f0000000340)) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0xfffffffffffffc59}}], 0x400000000000335, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = socket(0x9, 0x4, 0x9) sendmsg$TIPC_NL_MEDIA_SET(r1, 0x0, 0x0) [ 141.438580][ T9986] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:14:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x7, &(0x7f0000001480), &(0x7f0000000180)=0xc) 20:14:48 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=[{0x10, 0x10d}], 0x10}}], 0x1, 0x0) 20:14:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, 0x0) socket$isdn(0x22, 0x3, 0x0) socket$can_raw(0x1d, 0x3, 0x1) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) recvfrom$inet6(r1, &(0x7f0000000200)=""/220, 0xdc, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0xfffffffffffffffb, @local, 0x8}, 0x1c) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x100000061, 0x0, 0x0, 0x300) [ 142.148451][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:14:49 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000100)) 20:14:49 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f6105000a0081001f03fe0604000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:14:49 executing program 3: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f00000003c0)=0x60) r0 = socket$inet6(0xa, 0x3, 0x800000000000009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x0, 0x1, 0x16}, 0x2c) recvfrom$netrom(r1, &(0x7f00000007c0)=""/160, 0xa0, 0x10040, &(0x7f0000000880)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="17800000d853305944891b7dc943e3d150a9"], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e22}}, {{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}, 0x1}}, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x210) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) close(r1) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 20:14:49 executing program 1: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f00000003c0)=0x60) r0 = socket$inet6(0xa, 0x3, 0x800000000000009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x0, 0x1, 0x16}, 0x2c) recvfrom$netrom(r1, &(0x7f00000007c0)=""/160, 0xa0, 0x10040, &(0x7f0000000880)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="17800000d853305944891b7dc943e3d150a9"], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e22}}, {{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}, 0x1}}, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x210) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) close(r1) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) [ 142.409659][T10035] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:14:49 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) sendto(r0, 0x0, 0x0, 0x40000, 0x0, 0x0) setsockopt(r0, 0xfffffffffffffff8, 0x0, &(0x7f0000000140)="f26019b311facf7dfe233087327755dd7b30acba70e2415e5edf435858d12df582c5e93a97d359", 0x27) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @link_local}, 0x10) pipe(&(0x7f0000000340)) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0xfffffffffffffc59}}], 0x400000000000335, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = socket(0x9, 0x4, 0x9) sendmsg$TIPC_NL_MEDIA_SET(r1, 0x0, 0x0) 20:14:49 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) sendto(r0, 0x0, 0x0, 0x40000, 0x0, 0x0) setsockopt(r0, 0xfffffffffffffff8, 0x0, &(0x7f0000000140)="f26019b311facf7dfe233087327755dd7b30acba70e2415e5edf435858d12df582c5e93a97d359", 0x27) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @link_local}, 0x10) pipe(&(0x7f0000000340)) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0xfffffffffffffc59}}], 0x400000000000335, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = socket(0x9, 0x4, 0x9) sendmsg$TIPC_NL_MEDIA_SET(r1, 0x0, 0x0) 20:14:49 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f6105000a0081001f03fe0604000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 142.693870][T10047] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:14:49 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f6105000a0081001f03fe0604000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 142.930658][T10062] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 142.965369][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:14:49 executing program 4: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f00000003c0)=0x60) r0 = socket$inet6(0xa, 0x3, 0x800000000000009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x0, 0x1, 0x16}, 0x2c) recvfrom$netrom(r1, &(0x7f00000007c0)=""/160, 0xa0, 0x10040, &(0x7f0000000880)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="17800000d853305944891b7dc943e3d150a9"], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e22}}, {{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}, 0x1}}, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x210) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) close(r1) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 20:14:50 executing program 1: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f00000003c0)=0x60) r0 = socket$inet6(0xa, 0x3, 0x800000000000009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x0, 0x1, 0x16}, 0x2c) recvfrom$netrom(r1, &(0x7f00000007c0)=""/160, 0xa0, 0x10040, &(0x7f0000000880)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="17800000d853305944891b7dc943e3d150a9"], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e22}}, {{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}, 0x1}}, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x210) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) close(r1) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 20:14:50 executing program 5: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f00000003c0)=0x60) r0 = socket$inet6(0xa, 0x3, 0x800000000000009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x0, 0x1, 0x16}, 0x2c) recvfrom$netrom(r1, &(0x7f00000007c0)=""/160, 0xa0, 0x10040, &(0x7f0000000880)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="17800000d853305944891b7dc943e3d150a9"], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e22}}, {{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}, 0x1}}, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x210) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) close(r1) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 20:14:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x6, 0x61, 0x0, 0x4}]}, &(0x7f0000000000)='Q\xa2\xa2\x11\xbbo-\x95\xd3\xc0I\x960(U\x06\t.\xc3\t\xa4\xd5\x99\x02_2\x01\r\xf8\xedxR\xc2\a\xc0\x17\x15k3\xfc\xe7\x9d\xea\xe7\x19M#\"N\xe4\xe4\xc5\xe3!\xfd\x80\xb7', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0x3, 0x2}, 0x10) 20:14:52 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x400000000003, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x3aa, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) 20:14:52 executing program 3: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f00000003c0)=0x60) r0 = socket$inet6(0xa, 0x3, 0x800000000000009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x0, 0x1, 0x16}, 0x2c) recvfrom$netrom(r1, &(0x7f00000007c0)=""/160, 0xa0, 0x10040, &(0x7f0000000880)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="17800000d853305944891b7dc943e3d150a9"], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e22}}, {{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}, 0x1}}, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x210) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) close(r1) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 20:14:52 executing program 4: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f00000003c0)=0x60) r0 = socket$inet6(0xa, 0x3, 0x800000000000009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x0, 0x1, 0x16}, 0x2c) recvfrom$netrom(r1, &(0x7f00000007c0)=""/160, 0xa0, 0x10040, &(0x7f0000000880)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="17800000d853305944891b7dc943e3d150a9"], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e22}}, {{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}, 0x1}}, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x210) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) close(r1) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 20:14:52 executing program 5: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f00000003c0)=0x60) r0 = socket$inet6(0xa, 0x3, 0x800000000000009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x0, 0x1, 0x16}, 0x2c) recvfrom$netrom(r1, &(0x7f00000007c0)=""/160, 0xa0, 0x10040, &(0x7f0000000880)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="17800000d853305944891b7dc943e3d150a9"], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e22}}, {{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}, 0x1}}, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x210) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) close(r1) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 20:14:52 executing program 1: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f00000003c0)=0x60) r0 = socket$inet6(0xa, 0x3, 0x800000000000009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x0, 0x1, 0x16}, 0x2c) recvfrom$netrom(r1, &(0x7f00000007c0)=""/160, 0xa0, 0x10040, &(0x7f0000000880)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="17800000d853305944891b7dc943e3d150a9"], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e22}}, {{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}, 0x1}}, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x210) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) close(r1) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 20:14:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x6, 0x61, 0x0, 0x4}]}, &(0x7f0000000000)='Q\xa2\xa2\x11\xbbo-\x95\xd3\xc0I\x960(U\x06\t.\xc3\t\xa4\xd5\x99\x02_2\x01\r\xf8\xedxR\xc2\a\xc0\x17\x15k3\xfc\xe7\x9d\xea\xe7\x19M#\"N\xe4\xe4\xc5\xe3!\xfd\x80\xb7', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0x3, 0x2}, 0x10) 20:14:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x6, 0x61, 0x0, 0x4}]}, &(0x7f0000000000)='Q\xa2\xa2\x11\xbbo-\x95\xd3\xc0I\x960(U\x06\t.\xc3\t\xa4\xd5\x99\x02_2\x01\r\xf8\xedxR\xc2\a\xc0\x17\x15k3\xfc\xe7\x9d\xea\xe7\x19M#\"N\xe4\xe4\xc5\xe3!\xfd\x80\xb7', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0x3, 0x2}, 0x10) 20:14:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x6, 0x61, 0x0, 0x4}]}, &(0x7f0000000000)='Q\xa2\xa2\x11\xbbo-\x95\xd3\xc0I\x960(U\x06\t.\xc3\t\xa4\xd5\x99\x02_2\x01\r\xf8\xedxR\xc2\a\xc0\x17\x15k3\xfc\xe7\x9d\xea\xe7\x19M#\"N\xe4\xe4\xc5\xe3!\xfd\x80\xb7', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0x3, 0x2}, 0x10) 20:14:53 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='s\x00\x00kaller\b', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x626f5}, 0x6d) 20:14:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x400000000003, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x3aa, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) 20:14:53 executing program 5: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f00000003c0)=0x60) r0 = socket$inet6(0xa, 0x3, 0x800000000000009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x0, 0x1, 0x16}, 0x2c) recvfrom$netrom(r1, &(0x7f00000007c0)=""/160, 0xa0, 0x10040, &(0x7f0000000880)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="17800000d853305944891b7dc943e3d150a9"], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e22}}, {{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}, 0x1}}, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x210) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) close(r1) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 20:14:53 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x400000000003, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x3aa, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) 20:14:53 executing program 3: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f00000003c0)=0x60) r0 = socket$inet6(0xa, 0x3, 0x800000000000009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x0, 0x1, 0x16}, 0x2c) recvfrom$netrom(r1, &(0x7f00000007c0)=""/160, 0xa0, 0x10040, &(0x7f0000000880)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="17800000d853305944891b7dc943e3d150a9"], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e22}}, {{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}, 0x1}}, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x210) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) close(r1) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 20:14:53 executing program 4: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f00000003c0)=0x60) r0 = socket$inet6(0xa, 0x3, 0x800000000000009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x0, 0x1, 0x16}, 0x2c) recvfrom$netrom(r1, &(0x7f00000007c0)=""/160, 0xa0, 0x10040, &(0x7f0000000880)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r1, &(0x7f0000000080), 0x2001007f) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="17800000d853305944891b7dc943e3d150a9"], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x3, [{{0xa, 0x4e22}}, {{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}, 0x1}}, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}}]}, 0x210) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) close(r1) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) 20:14:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@loopback, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={0x0, r1, 0x0, 0xe, &(0x7f0000001340)='memory.events\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@local, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000014c0)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001500)={{{@in=@broadcast, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000001600)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c80)={{{@in6=@local, @in=@multicast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000001d80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:14:54 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x400000000003, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x3aa, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) 20:14:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x400000000003, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x3aa, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) 20:14:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@loopback, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={0x0, r1, 0x0, 0xe, &(0x7f0000001340)='memory.events\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@local, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000014c0)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001500)={{{@in=@broadcast, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000001600)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c80)={{{@in6=@local, @in=@multicast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000001d80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:14:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@loopback, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={0x0, r1, 0x0, 0xe, &(0x7f0000001340)='memory.events\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@local, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000014c0)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001500)={{{@in=@broadcast, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000001600)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c80)={{{@in6=@local, @in=@multicast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000001d80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:14:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@loopback, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={0x0, r1, 0x0, 0xe, &(0x7f0000001340)='memory.events\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@local, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000014c0)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001500)={{{@in=@broadcast, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000001600)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c80)={{{@in6=@local, @in=@multicast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000001d80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:14:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@loopback, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={0x0, r1, 0x0, 0xe, &(0x7f0000001340)='memory.events\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@local, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000014c0)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001500)={{{@in=@broadcast, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000001600)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c80)={{{@in6=@local, @in=@multicast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000001d80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:14:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@loopback, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={0x0, r1, 0x0, 0xe, &(0x7f0000001340)='memory.events\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@local, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000014c0)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001500)={{{@in=@broadcast, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000001600)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c80)={{{@in6=@local, @in=@multicast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000001d80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:14:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@loopback, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={0x0, r1, 0x0, 0xe, &(0x7f0000001340)='memory.events\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@local, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000014c0)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001500)={{{@in=@broadcast, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000001600)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c80)={{{@in6=@local, @in=@multicast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000001d80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:14:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x400000000003, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x3aa, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) 20:14:55 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x400000000003, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000000), 0x3aa, 0x0) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x1ece87a4671555d, 0x0, 0x0) 20:14:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@loopback, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={0x0, r1, 0x0, 0xe, &(0x7f0000001340)='memory.events\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@local, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000014c0)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001500)={{{@in=@broadcast, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000001600)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c80)={{{@in6=@local, @in=@multicast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000001d80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:14:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@loopback, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={0x0, r1, 0x0, 0xe, &(0x7f0000001340)='memory.events\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@local, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000014c0)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001500)={{{@in=@broadcast, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000001600)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c80)={{{@in6=@local, @in=@multicast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000001d80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:14:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@loopback, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={0x0, r1, 0x0, 0xe, &(0x7f0000001340)='memory.events\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@local, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000014c0)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001500)={{{@in=@broadcast, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000001600)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c80)={{{@in6=@local, @in=@multicast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000001d80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:14:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@loopback, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={0x0, r1, 0x0, 0xe, &(0x7f0000001340)='memory.events\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@local, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000014c0)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001500)={{{@in=@broadcast, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000001600)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c80)={{{@in6=@local, @in=@multicast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000001d80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:14:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x800000000004, 0x4, 0x6}, 0x2c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000400), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000240)}, 0x10) 20:14:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x800000000004, 0x4, 0x6}, 0x2c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000400), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000240)}, 0x10) 20:14:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:14:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@loopback, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={0x0, r1, 0x0, 0xe, &(0x7f0000001340)='memory.events\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@local, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000014c0)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001500)={{{@in=@broadcast, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000001600)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c80)={{{@in6=@local, @in=@multicast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000001d80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:14:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getgid() getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000700)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@loopback, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000001300)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={0x0, r1, 0x0, 0xe, &(0x7f0000001340)='memory.events\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@local, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000014c0)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001500)={{{@in=@broadcast, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000001600)=0xe8) getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001b80), &(0x7f0000001bc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001c00), &(0x7f0000001c40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001c80)={{{@in6=@local, @in=@multicast2}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000001d80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:14:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x800000000004, 0x4, 0x6}, 0x2c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000400), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000240)}, 0x10) 20:14:56 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x39) 20:14:56 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000004f00)) 20:14:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x800000000004, 0x4, 0x6}, 0x2c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000400), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000240)}, 0x10) 20:14:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000200000a1f000040002808000400080004001200280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:14:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x3, 0x9, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633", 0x3c}, 0x60) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet6_sctp(0xa, 0x0, 0x84) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:14:56 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000004f00)) [ 150.145430][T10232] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:14:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:14:57 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000004f00)) 20:14:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @empty, 0x100}, 0x1c) listen(r0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) shutdown(r1, 0x1) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/103, 0x67}, {&(0x7f0000000100)=""/140, 0x8c}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/72, 0x48}], 0x4) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f0000000300), 0xfd5e, 0x0, 0x0, 0xfffffffffffffe48) 20:14:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}}, &(0x7f0000000140)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 20:14:57 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000004f00)) 20:14:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:14:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000200000a1f000040002808000400080004001200280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:14:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:14:57 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7ef885a62d8145f331c4aa3b22479ee6ff20f1f6d53980ac54f18ed8fa2cb3b24c53a7448672ec9375cab117dc3efb460c12dbe5fc831c42d31041b3111422"}, 0x60) sendmmsg(r0, &(0x7f000000bbc0)=[{{&(0x7f0000000180)=@can, 0x80, 0x0}}, {{&(0x7f0000007540)=@can, 0x80, 0x0}}], 0x40000000000032f, 0x0) [ 150.834609][T10273] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:14:57 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:14:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x3, 0x9, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633", 0x3c}, 0x60) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet6_sctp(0xa, 0x0, 0x84) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:14:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 20:14:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000200000a1f000040002808000400080004001200280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:14:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 151.093398][T10286] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:14:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x3, 0x9, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633", 0x3c}, 0x60) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet6_sctp(0xa, 0x0, 0x84) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:14:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000200000a1f000040002808000400080004001200280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:14:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 151.338861][T10303] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:14:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 151.432519][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 151.438353][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:14:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket(0x800000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r2, 0x0, 0x20000000006) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0xc7, 0x45b) 20:14:58 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xef) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000003000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 20:14:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x5, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 20:14:58 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:14:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x3, 0x9, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633", 0x3c}, 0x60) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet6_sctp(0xa, 0x0, 0x84) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:14:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000840)="2e0000001e000504ed0080647e6394f20200d2000500fc3711407f480f0010002500000002000000f88000f01700", 0x2e}], 0x1}, 0x0) 20:14:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x8aN\xc8+\xa6S\xc9\n\'\xa5\"83\xffm\xf0#\aY\xf9\xb2\x81B\xbf\x16\xb2z\xa4\xb3\xf0\xa6\xcc\x12FH9f2)\xbb5\xc1\xfc0\x81\x16g\xc7\r\xc6\x95,p\x9c\xc9\xcf\x895\xdfr\xb6\xd3\xbe\x1c\r,\x01\x98\xdc\xed5W\x92&\x88^\xd4\x96\x80\xa5K\xc7\xa1\xe711\xbf\xc5\x1b\x7f\x93=\\_\xeb\x95T4i\xaa2T\xde\x9b\xbeP\xd0\x02\xa0`\xbd\xb1%\xad1Z\x03\xc7J\x9c\xfb\x1c\x16\xed\xb9\x15MmO\x05#8.\x86I\x86\x02LUJ\xb8u.\xc0\x1f\xc5\x1e\x03k:\x14\x8d<\xa9\x97\xc7{\xb7,@&\xce\x9b,Z\x10\xde\x91\xe9\xf3\xc3\xe8!\xf6\x90% \xf1\x9a\x18\x82oc\xbdY\xde\x8d\x18\xb2\x98\xbd\xd8\x1dM=~\x06\x8f\xb7\xb8\xec\xd8K\xe8N\xef*j\xfavn\xa2\xec\x92\xbe-\x06\b\x18\xf9\xec#u/O\xbb\xc5s\x18,\xf2\xba\xce\x00\xfc\x94sa\x83\xb1\xa6\xe4-E\x04\xfa\x1c\xc9L%D\xed\xceQ\x1esY&;\x82\xf3\xbf\x12\x92', 0x2761, 0x0) vmsplice(r2, &(0x7f00000027c0)=[{&(0x7f0000002740)="c481e050d69c8d67421cfa8cf383cee47a87e4790b7f44f904baf9378b17907f5281664ec3f2beb2413744b7342a4090e433360acc00595131b9817d773b1f6d241806244464e190376b8007dbbbc13e757baab7229b20ef", 0x58}], 0x1, 0xa) mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000040)={0x700000000000000}) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fd6000/0x3000)=nil, 0x3000, 0x300000a, 0x2011, r3, 0x0) bind$nfc_llcp(r3, &(0x7f0000000480)={0x27, 0x0, 0x0, 0x7, 0xbd, 0x1, "bbbe4ffd4a41b3dd0283ba7ea5ac8a4eeebbccf9babddefc8e49e9305ad55150264f2839de03e441eeed0a75dfbdd8436a62ccbeeed56eedb23d462bad59b9", 0x2d}, 0x60) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @empty, @empty}, &(0x7f0000000200)=0xc) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000240)={r4, 0x1, 0x6, @remote}, 0x10) bind(r1, &(0x7f0000002880)=@l2={0x1f, 0x9, {0xfffffffffffff36a, 0x8, 0x7fff, 0x6c0, 0x8001}, 0x1000, 0x3}, 0x80) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) socket$inet6(0xa, 0x10000000008000b, 0x4) [ 152.072438][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 152.078315][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 152.114152][T10341] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 152.134907][T10341] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 20:14:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x8000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 20:14:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x3, 0x9, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633", 0x3c}, 0x60) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet6_sctp(0xa, 0x0, 0x84) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:14:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x8aN\xc8+\xa6S\xc9\n\'\xa5\"83\xffm\xf0#\aY\xf9\xb2\x81B\xbf\x16\xb2z\xa4\xb3\xf0\xa6\xcc\x12FH9f2)\xbb5\xc1\xfc0\x81\x16g\xc7\r\xc6\x95,p\x9c\xc9\xcf\x895\xdfr\xb6\xd3\xbe\x1c\r,\x01\x98\xdc\xed5W\x92&\x88^\xd4\x96\x80\xa5K\xc7\xa1\xe711\xbf\xc5\x1b\x7f\x93=\\_\xeb\x95T4i\xaa2T\xde\x9b\xbeP\xd0\x02\xa0`\xbd\xb1%\xad1Z\x03\xc7J\x9c\xfb\x1c\x16\xed\xb9\x15MmO\x05#8.\x86I\x86\x02LUJ\xb8u.\xc0\x1f\xc5\x1e\x03k:\x14\x8d<\xa9\x97\xc7{\xb7,@&\xce\x9b,Z\x10\xde\x91\xe9\xf3\xc3\xe8!\xf6\x90% \xf1\x9a\x18\x82oc\xbdY\xde\x8d\x18\xb2\x98\xbd\xd8\x1dM=~\x06\x8f\xb7\xb8\xec\xd8K\xe8N\xef*j\xfavn\xa2\xec\x92\xbe-\x06\b\x18\xf9\xec#u/O\xbb\xc5s\x18,\xf2\xba\xce\x00\xfc\x94sa\x83\xb1\xa6\xe4-E\x04\xfa\x1c\xc9L%D\xed\xceQ\x1esY&;\x82\xf3\xbf\x12\x92', 0x2761, 0x0) vmsplice(r2, &(0x7f00000027c0)=[{&(0x7f0000002740)="c481e050d69c8d67421cfa8cf383cee47a87e4790b7f44f904baf9378b17907f5281664ec3f2beb2413744b7342a4090e433360acc00595131b9817d773b1f6d241806244464e190376b8007dbbbc13e757baab7229b20ef", 0x58}], 0x1, 0xa) mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000040)={0x700000000000000}) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fd6000/0x3000)=nil, 0x3000, 0x300000a, 0x2011, r3, 0x0) bind$nfc_llcp(r3, &(0x7f0000000480)={0x27, 0x0, 0x0, 0x7, 0xbd, 0x1, "bbbe4ffd4a41b3dd0283ba7ea5ac8a4eeebbccf9babddefc8e49e9305ad55150264f2839de03e441eeed0a75dfbdd8436a62ccbeeed56eedb23d462bad59b9", 0x2d}, 0x60) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @empty, @empty}, &(0x7f0000000200)=0xc) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000240)={r4, 0x1, 0x6, @remote}, 0x10) bind(r1, &(0x7f0000002880)=@l2={0x1f, 0x9, {0xfffffffffffff36a, 0x8, 0x7fff, 0x6c0, 0x8001}, 0x1000, 0x3}, 0x80) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) socket$inet6(0xa, 0x10000000008000b, 0x4) 20:14:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x8aN\xc8+\xa6S\xc9\n\'\xa5\"83\xffm\xf0#\aY\xf9\xb2\x81B\xbf\x16\xb2z\xa4\xb3\xf0\xa6\xcc\x12FH9f2)\xbb5\xc1\xfc0\x81\x16g\xc7\r\xc6\x95,p\x9c\xc9\xcf\x895\xdfr\xb6\xd3\xbe\x1c\r,\x01\x98\xdc\xed5W\x92&\x88^\xd4\x96\x80\xa5K\xc7\xa1\xe711\xbf\xc5\x1b\x7f\x93=\\_\xeb\x95T4i\xaa2T\xde\x9b\xbeP\xd0\x02\xa0`\xbd\xb1%\xad1Z\x03\xc7J\x9c\xfb\x1c\x16\xed\xb9\x15MmO\x05#8.\x86I\x86\x02LUJ\xb8u.\xc0\x1f\xc5\x1e\x03k:\x14\x8d<\xa9\x97\xc7{\xb7,@&\xce\x9b,Z\x10\xde\x91\xe9\xf3\xc3\xe8!\xf6\x90% \xf1\x9a\x18\x82oc\xbdY\xde\x8d\x18\xb2\x98\xbd\xd8\x1dM=~\x06\x8f\xb7\xb8\xec\xd8K\xe8N\xef*j\xfavn\xa2\xec\x92\xbe-\x06\b\x18\xf9\xec#u/O\xbb\xc5s\x18,\xf2\xba\xce\x00\xfc\x94sa\x83\xb1\xa6\xe4-E\x04\xfa\x1c\xc9L%D\xed\xceQ\x1esY&;\x82\xf3\xbf\x12\x92', 0x2761, 0x0) vmsplice(r2, &(0x7f00000027c0)=[{&(0x7f0000002740)="c481e050d69c8d67421cfa8cf383cee47a87e4790b7f44f904baf9378b17907f5281664ec3f2beb2413744b7342a4090e433360acc00595131b9817d773b1f6d241806244464e190376b8007dbbbc13e757baab7229b20ef", 0x58}], 0x1, 0xa) mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000040)={0x700000000000000}) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fd6000/0x3000)=nil, 0x3000, 0x300000a, 0x2011, r3, 0x0) bind$nfc_llcp(r3, &(0x7f0000000480)={0x27, 0x0, 0x0, 0x7, 0xbd, 0x1, "bbbe4ffd4a41b3dd0283ba7ea5ac8a4eeebbccf9babddefc8e49e9305ad55150264f2839de03e441eeed0a75dfbdd8436a62ccbeeed56eedb23d462bad59b9", 0x2d}, 0x60) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @empty, @empty}, &(0x7f0000000200)=0xc) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000240)={r4, 0x1, 0x6, @remote}, 0x10) bind(r1, &(0x7f0000002880)=@l2={0x1f, 0x9, {0xfffffffffffff36a, 0x8, 0x7fff, 0x6c0, 0x8001}, 0x1000, 0x3}, 0x80) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) socket$inet6(0xa, 0x10000000008000b, 0x4) [ 152.392451][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 152.398381][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 152.552451][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 152.558356][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 152.632457][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 152.638383][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:14:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x8aN\xc8+\xa6S\xc9\n\'\xa5\"83\xffm\xf0#\aY\xf9\xb2\x81B\xbf\x16\xb2z\xa4\xb3\xf0\xa6\xcc\x12FH9f2)\xbb5\xc1\xfc0\x81\x16g\xc7\r\xc6\x95,p\x9c\xc9\xcf\x895\xdfr\xb6\xd3\xbe\x1c\r,\x01\x98\xdc\xed5W\x92&\x88^\xd4\x96\x80\xa5K\xc7\xa1\xe711\xbf\xc5\x1b\x7f\x93=\\_\xeb\x95T4i\xaa2T\xde\x9b\xbeP\xd0\x02\xa0`\xbd\xb1%\xad1Z\x03\xc7J\x9c\xfb\x1c\x16\xed\xb9\x15MmO\x05#8.\x86I\x86\x02LUJ\xb8u.\xc0\x1f\xc5\x1e\x03k:\x14\x8d<\xa9\x97\xc7{\xb7,@&\xce\x9b,Z\x10\xde\x91\xe9\xf3\xc3\xe8!\xf6\x90% \xf1\x9a\x18\x82oc\xbdY\xde\x8d\x18\xb2\x98\xbd\xd8\x1dM=~\x06\x8f\xb7\xb8\xec\xd8K\xe8N\xef*j\xfavn\xa2\xec\x92\xbe-\x06\b\x18\xf9\xec#u/O\xbb\xc5s\x18,\xf2\xba\xce\x00\xfc\x94sa\x83\xb1\xa6\xe4-E\x04\xfa\x1c\xc9L%D\xed\xceQ\x1esY&;\x82\xf3\xbf\x12\x92', 0x2761, 0x0) vmsplice(r2, &(0x7f00000027c0)=[{&(0x7f0000002740)="c481e050d69c8d67421cfa8cf383cee47a87e4790b7f44f904baf9378b17907f5281664ec3f2beb2413744b7342a4090e433360acc00595131b9817d773b1f6d241806244464e190376b8007dbbbc13e757baab7229b20ef", 0x58}], 0x1, 0xa) mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000040)={0x700000000000000}) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fd6000/0x3000)=nil, 0x3000, 0x300000a, 0x2011, r3, 0x0) bind$nfc_llcp(r3, &(0x7f0000000480)={0x27, 0x0, 0x0, 0x7, 0xbd, 0x1, "bbbe4ffd4a41b3dd0283ba7ea5ac8a4eeebbccf9babddefc8e49e9305ad55150264f2839de03e441eeed0a75dfbdd8436a62ccbeeed56eedb23d462bad59b9", 0x2d}, 0x60) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @empty, @empty}, &(0x7f0000000200)=0xc) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000240)={r4, 0x1, 0x6, @remote}, 0x10) bind(r1, &(0x7f0000002880)=@l2={0x1f, 0x9, {0xfffffffffffff36a, 0x8, 0x7fff, 0x6c0, 0x8001}, 0x1000, 0x3}, 0x80) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) socket$inet6(0xa, 0x10000000008000b, 0x4) 20:14:59 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:14:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x8aN\xc8+\xa6S\xc9\n\'\xa5\"83\xffm\xf0#\aY\xf9\xb2\x81B\xbf\x16\xb2z\xa4\xb3\xf0\xa6\xcc\x12FH9f2)\xbb5\xc1\xfc0\x81\x16g\xc7\r\xc6\x95,p\x9c\xc9\xcf\x895\xdfr\xb6\xd3\xbe\x1c\r,\x01\x98\xdc\xed5W\x92&\x88^\xd4\x96\x80\xa5K\xc7\xa1\xe711\xbf\xc5\x1b\x7f\x93=\\_\xeb\x95T4i\xaa2T\xde\x9b\xbeP\xd0\x02\xa0`\xbd\xb1%\xad1Z\x03\xc7J\x9c\xfb\x1c\x16\xed\xb9\x15MmO\x05#8.\x86I\x86\x02LUJ\xb8u.\xc0\x1f\xc5\x1e\x03k:\x14\x8d<\xa9\x97\xc7{\xb7,@&\xce\x9b,Z\x10\xde\x91\xe9\xf3\xc3\xe8!\xf6\x90% \xf1\x9a\x18\x82oc\xbdY\xde\x8d\x18\xb2\x98\xbd\xd8\x1dM=~\x06\x8f\xb7\xb8\xec\xd8K\xe8N\xef*j\xfavn\xa2\xec\x92\xbe-\x06\b\x18\xf9\xec#u/O\xbb\xc5s\x18,\xf2\xba\xce\x00\xfc\x94sa\x83\xb1\xa6\xe4-E\x04\xfa\x1c\xc9L%D\xed\xceQ\x1esY&;\x82\xf3\xbf\x12\x92', 0x2761, 0x0) vmsplice(r2, &(0x7f00000027c0)=[{&(0x7f0000002740)="c481e050d69c8d67421cfa8cf383cee47a87e4790b7f44f904baf9378b17907f5281664ec3f2beb2413744b7342a4090e433360acc00595131b9817d773b1f6d241806244464e190376b8007dbbbc13e757baab7229b20ef", 0x58}], 0x1, 0xa) mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000040)={0x700000000000000}) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fd6000/0x3000)=nil, 0x3000, 0x300000a, 0x2011, r3, 0x0) bind$nfc_llcp(r3, &(0x7f0000000480)={0x27, 0x0, 0x0, 0x7, 0xbd, 0x1, "bbbe4ffd4a41b3dd0283ba7ea5ac8a4eeebbccf9babddefc8e49e9305ad55150264f2839de03e441eeed0a75dfbdd8436a62ccbeeed56eedb23d462bad59b9", 0x2d}, 0x60) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @empty, @empty}, &(0x7f0000000200)=0xc) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000240)={r4, 0x1, 0x6, @remote}, 0x10) bind(r1, &(0x7f0000002880)=@l2={0x1f, 0x9, {0xfffffffffffff36a, 0x8, 0x7fff, 0x6c0, 0x8001}, 0x1000, 0x3}, 0x80) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) socket$inet6(0xa, 0x10000000008000b, 0x4) 20:14:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x8aN\xc8+\xa6S\xc9\n\'\xa5\"83\xffm\xf0#\aY\xf9\xb2\x81B\xbf\x16\xb2z\xa4\xb3\xf0\xa6\xcc\x12FH9f2)\xbb5\xc1\xfc0\x81\x16g\xc7\r\xc6\x95,p\x9c\xc9\xcf\x895\xdfr\xb6\xd3\xbe\x1c\r,\x01\x98\xdc\xed5W\x92&\x88^\xd4\x96\x80\xa5K\xc7\xa1\xe711\xbf\xc5\x1b\x7f\x93=\\_\xeb\x95T4i\xaa2T\xde\x9b\xbeP\xd0\x02\xa0`\xbd\xb1%\xad1Z\x03\xc7J\x9c\xfb\x1c\x16\xed\xb9\x15MmO\x05#8.\x86I\x86\x02LUJ\xb8u.\xc0\x1f\xc5\x1e\x03k:\x14\x8d<\xa9\x97\xc7{\xb7,@&\xce\x9b,Z\x10\xde\x91\xe9\xf3\xc3\xe8!\xf6\x90% \xf1\x9a\x18\x82oc\xbdY\xde\x8d\x18\xb2\x98\xbd\xd8\x1dM=~\x06\x8f\xb7\xb8\xec\xd8K\xe8N\xef*j\xfavn\xa2\xec\x92\xbe-\x06\b\x18\xf9\xec#u/O\xbb\xc5s\x18,\xf2\xba\xce\x00\xfc\x94sa\x83\xb1\xa6\xe4-E\x04\xfa\x1c\xc9L%D\xed\xceQ\x1esY&;\x82\xf3\xbf\x12\x92', 0x2761, 0x0) vmsplice(r2, &(0x7f00000027c0)=[{&(0x7f0000002740)="c481e050d69c8d67421cfa8cf383cee47a87e4790b7f44f904baf9378b17907f5281664ec3f2beb2413744b7342a4090e433360acc00595131b9817d773b1f6d241806244464e190376b8007dbbbc13e757baab7229b20ef", 0x58}], 0x1, 0xa) mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000040)={0x700000000000000}) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fd6000/0x3000)=nil, 0x3000, 0x300000a, 0x2011, r3, 0x0) bind$nfc_llcp(r3, &(0x7f0000000480)={0x27, 0x0, 0x0, 0x7, 0xbd, 0x1, "bbbe4ffd4a41b3dd0283ba7ea5ac8a4eeebbccf9babddefc8e49e9305ad55150264f2839de03e441eeed0a75dfbdd8436a62ccbeeed56eedb23d462bad59b9", 0x2d}, 0x60) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @empty, @empty}, &(0x7f0000000200)=0xc) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000240)={r4, 0x1, 0x6, @remote}, 0x10) bind(r1, &(0x7f0000002880)=@l2={0x1f, 0x9, {0xfffffffffffff36a, 0x8, 0x7fff, 0x6c0, 0x8001}, 0x1000, 0x3}, 0x80) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) socket$inet6(0xa, 0x10000000008000b, 0x4) 20:14:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x3, 0x9, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633", 0x3c}, 0x60) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet6_sctp(0xa, 0x0, 0x84) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:15:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x3, 0x9, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633", 0x3c}, 0x60) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet6_sctp(0xa, 0x0, 0x84) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:15:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x8aN\xc8+\xa6S\xc9\n\'\xa5\"83\xffm\xf0#\aY\xf9\xb2\x81B\xbf\x16\xb2z\xa4\xb3\xf0\xa6\xcc\x12FH9f2)\xbb5\xc1\xfc0\x81\x16g\xc7\r\xc6\x95,p\x9c\xc9\xcf\x895\xdfr\xb6\xd3\xbe\x1c\r,\x01\x98\xdc\xed5W\x92&\x88^\xd4\x96\x80\xa5K\xc7\xa1\xe711\xbf\xc5\x1b\x7f\x93=\\_\xeb\x95T4i\xaa2T\xde\x9b\xbeP\xd0\x02\xa0`\xbd\xb1%\xad1Z\x03\xc7J\x9c\xfb\x1c\x16\xed\xb9\x15MmO\x05#8.\x86I\x86\x02LUJ\xb8u.\xc0\x1f\xc5\x1e\x03k:\x14\x8d<\xa9\x97\xc7{\xb7,@&\xce\x9b,Z\x10\xde\x91\xe9\xf3\xc3\xe8!\xf6\x90% \xf1\x9a\x18\x82oc\xbdY\xde\x8d\x18\xb2\x98\xbd\xd8\x1dM=~\x06\x8f\xb7\xb8\xec\xd8K\xe8N\xef*j\xfavn\xa2\xec\x92\xbe-\x06\b\x18\xf9\xec#u/O\xbb\xc5s\x18,\xf2\xba\xce\x00\xfc\x94sa\x83\xb1\xa6\xe4-E\x04\xfa\x1c\xc9L%D\xed\xceQ\x1esY&;\x82\xf3\xbf\x12\x92', 0x2761, 0x0) vmsplice(r2, &(0x7f00000027c0)=[{&(0x7f0000002740)="c481e050d69c8d67421cfa8cf383cee47a87e4790b7f44f904baf9378b17907f5281664ec3f2beb2413744b7342a4090e433360acc00595131b9817d773b1f6d241806244464e190376b8007dbbbc13e757baab7229b20ef", 0x58}], 0x1, 0xa) mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000040)={0x700000000000000}) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fd6000/0x3000)=nil, 0x3000, 0x300000a, 0x2011, r3, 0x0) bind$nfc_llcp(r3, &(0x7f0000000480)={0x27, 0x0, 0x0, 0x7, 0xbd, 0x1, "bbbe4ffd4a41b3dd0283ba7ea5ac8a4eeebbccf9babddefc8e49e9305ad55150264f2839de03e441eeed0a75dfbdd8436a62ccbeeed56eedb23d462bad59b9", 0x2d}, 0x60) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @empty, @empty}, &(0x7f0000000200)=0xc) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000240)={r4, 0x1, 0x6, @remote}, 0x10) bind(r1, &(0x7f0000002880)=@l2={0x1f, 0x9, {0xfffffffffffff36a, 0x8, 0x7fff, 0x6c0, 0x8001}, 0x1000, 0x3}, 0x80) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) socket$inet6(0xa, 0x10000000008000b, 0x4) 20:15:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x8aN\xc8+\xa6S\xc9\n\'\xa5\"83\xffm\xf0#\aY\xf9\xb2\x81B\xbf\x16\xb2z\xa4\xb3\xf0\xa6\xcc\x12FH9f2)\xbb5\xc1\xfc0\x81\x16g\xc7\r\xc6\x95,p\x9c\xc9\xcf\x895\xdfr\xb6\xd3\xbe\x1c\r,\x01\x98\xdc\xed5W\x92&\x88^\xd4\x96\x80\xa5K\xc7\xa1\xe711\xbf\xc5\x1b\x7f\x93=\\_\xeb\x95T4i\xaa2T\xde\x9b\xbeP\xd0\x02\xa0`\xbd\xb1%\xad1Z\x03\xc7J\x9c\xfb\x1c\x16\xed\xb9\x15MmO\x05#8.\x86I\x86\x02LUJ\xb8u.\xc0\x1f\xc5\x1e\x03k:\x14\x8d<\xa9\x97\xc7{\xb7,@&\xce\x9b,Z\x10\xde\x91\xe9\xf3\xc3\xe8!\xf6\x90% \xf1\x9a\x18\x82oc\xbdY\xde\x8d\x18\xb2\x98\xbd\xd8\x1dM=~\x06\x8f\xb7\xb8\xec\xd8K\xe8N\xef*j\xfavn\xa2\xec\x92\xbe-\x06\b\x18\xf9\xec#u/O\xbb\xc5s\x18,\xf2\xba\xce\x00\xfc\x94sa\x83\xb1\xa6\xe4-E\x04\xfa\x1c\xc9L%D\xed\xceQ\x1esY&;\x82\xf3\xbf\x12\x92', 0x2761, 0x0) vmsplice(r2, &(0x7f00000027c0)=[{&(0x7f0000002740)="c481e050d69c8d67421cfa8cf383cee47a87e4790b7f44f904baf9378b17907f5281664ec3f2beb2413744b7342a4090e433360acc00595131b9817d773b1f6d241806244464e190376b8007dbbbc13e757baab7229b20ef", 0x58}], 0x1, 0xa) mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000040)={0x700000000000000}) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fd6000/0x3000)=nil, 0x3000, 0x300000a, 0x2011, r3, 0x0) bind$nfc_llcp(r3, &(0x7f0000000480)={0x27, 0x0, 0x0, 0x7, 0xbd, 0x1, "bbbe4ffd4a41b3dd0283ba7ea5ac8a4eeebbccf9babddefc8e49e9305ad55150264f2839de03e441eeed0a75dfbdd8436a62ccbeeed56eedb23d462bad59b9", 0x2d}, 0x60) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @empty, @empty}, &(0x7f0000000200)=0xc) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000240)={r4, 0x1, 0x6, @remote}, 0x10) bind(r1, &(0x7f0000002880)=@l2={0x1f, 0x9, {0xfffffffffffff36a, 0x8, 0x7fff, 0x6c0, 0x8001}, 0x1000, 0x3}, 0x80) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) socket$inet6(0xa, 0x10000000008000b, 0x4) 20:15:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x8aN\xc8+\xa6S\xc9\n\'\xa5\"83\xffm\xf0#\aY\xf9\xb2\x81B\xbf\x16\xb2z\xa4\xb3\xf0\xa6\xcc\x12FH9f2)\xbb5\xc1\xfc0\x81\x16g\xc7\r\xc6\x95,p\x9c\xc9\xcf\x895\xdfr\xb6\xd3\xbe\x1c\r,\x01\x98\xdc\xed5W\x92&\x88^\xd4\x96\x80\xa5K\xc7\xa1\xe711\xbf\xc5\x1b\x7f\x93=\\_\xeb\x95T4i\xaa2T\xde\x9b\xbeP\xd0\x02\xa0`\xbd\xb1%\xad1Z\x03\xc7J\x9c\xfb\x1c\x16\xed\xb9\x15MmO\x05#8.\x86I\x86\x02LUJ\xb8u.\xc0\x1f\xc5\x1e\x03k:\x14\x8d<\xa9\x97\xc7{\xb7,@&\xce\x9b,Z\x10\xde\x91\xe9\xf3\xc3\xe8!\xf6\x90% \xf1\x9a\x18\x82oc\xbdY\xde\x8d\x18\xb2\x98\xbd\xd8\x1dM=~\x06\x8f\xb7\xb8\xec\xd8K\xe8N\xef*j\xfavn\xa2\xec\x92\xbe-\x06\b\x18\xf9\xec#u/O\xbb\xc5s\x18,\xf2\xba\xce\x00\xfc\x94sa\x83\xb1\xa6\xe4-E\x04\xfa\x1c\xc9L%D\xed\xceQ\x1esY&;\x82\xf3\xbf\x12\x92', 0x2761, 0x0) vmsplice(r2, &(0x7f00000027c0)=[{&(0x7f0000002740)="c481e050d69c8d67421cfa8cf383cee47a87e4790b7f44f904baf9378b17907f5281664ec3f2beb2413744b7342a4090e433360acc00595131b9817d773b1f6d241806244464e190376b8007dbbbc13e757baab7229b20ef", 0x58}], 0x1, 0xa) mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000040)={0x700000000000000}) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fd6000/0x3000)=nil, 0x3000, 0x300000a, 0x2011, r3, 0x0) bind$nfc_llcp(r3, &(0x7f0000000480)={0x27, 0x0, 0x0, 0x7, 0xbd, 0x1, "bbbe4ffd4a41b3dd0283ba7ea5ac8a4eeebbccf9babddefc8e49e9305ad55150264f2839de03e441eeed0a75dfbdd8436a62ccbeeed56eedb23d462bad59b9", 0x2d}, 0x60) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @empty, @empty}, &(0x7f0000000200)=0xc) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000240)={r4, 0x1, 0x6, @remote}, 0x10) bind(r1, &(0x7f0000002880)=@l2={0x1f, 0x9, {0xfffffffffffff36a, 0x8, 0x7fff, 0x6c0, 0x8001}, 0x1000, 0x3}, 0x80) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) socket$inet6(0xa, 0x10000000008000b, 0x4) 20:15:00 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:15:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @dev}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:15:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="275a61635e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x1000000, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 20:15:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x8aN\xc8+\xa6S\xc9\n\'\xa5\"83\xffm\xf0#\aY\xf9\xb2\x81B\xbf\x16\xb2z\xa4\xb3\xf0\xa6\xcc\x12FH9f2)\xbb5\xc1\xfc0\x81\x16g\xc7\r\xc6\x95,p\x9c\xc9\xcf\x895\xdfr\xb6\xd3\xbe\x1c\r,\x01\x98\xdc\xed5W\x92&\x88^\xd4\x96\x80\xa5K\xc7\xa1\xe711\xbf\xc5\x1b\x7f\x93=\\_\xeb\x95T4i\xaa2T\xde\x9b\xbeP\xd0\x02\xa0`\xbd\xb1%\xad1Z\x03\xc7J\x9c\xfb\x1c\x16\xed\xb9\x15MmO\x05#8.\x86I\x86\x02LUJ\xb8u.\xc0\x1f\xc5\x1e\x03k:\x14\x8d<\xa9\x97\xc7{\xb7,@&\xce\x9b,Z\x10\xde\x91\xe9\xf3\xc3\xe8!\xf6\x90% \xf1\x9a\x18\x82oc\xbdY\xde\x8d\x18\xb2\x98\xbd\xd8\x1dM=~\x06\x8f\xb7\xb8\xec\xd8K\xe8N\xef*j\xfavn\xa2\xec\x92\xbe-\x06\b\x18\xf9\xec#u/O\xbb\xc5s\x18,\xf2\xba\xce\x00\xfc\x94sa\x83\xb1\xa6\xe4-E\x04\xfa\x1c\xc9L%D\xed\xceQ\x1esY&;\x82\xf3\xbf\x12\x92', 0x2761, 0x0) vmsplice(r2, &(0x7f00000027c0)=[{&(0x7f0000002740)="c481e050d69c8d67421cfa8cf383cee47a87e4790b7f44f904baf9378b17907f5281664ec3f2beb2413744b7342a4090e433360acc00595131b9817d773b1f6d241806244464e190376b8007dbbbc13e757baab7229b20ef", 0x58}], 0x1, 0xa) mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000040)={0x700000000000000}) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fd6000/0x3000)=nil, 0x3000, 0x300000a, 0x2011, r3, 0x0) bind$nfc_llcp(r3, &(0x7f0000000480)={0x27, 0x0, 0x0, 0x7, 0xbd, 0x1, "bbbe4ffd4a41b3dd0283ba7ea5ac8a4eeebbccf9babddefc8e49e9305ad55150264f2839de03e441eeed0a75dfbdd8436a62ccbeeed56eedb23d462bad59b9", 0x2d}, 0x60) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, r3, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000001c0)={0x0, @empty, @empty}, &(0x7f0000000200)=0xc) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000240)={r4, 0x1, 0x6, @remote}, 0x10) bind(r1, &(0x7f0000002880)=@l2={0x1f, 0x9, {0xfffffffffffff36a, 0x8, 0x7fff, 0x6c0, 0x8001}, 0x1000, 0x3}, 0x80) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) socket$inet6(0xa, 0x10000000008000b, 0x4) 20:15:00 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x360) getsockname(0xffffffffffffffff, 0x0, 0x0) 20:15:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'gre0\x00', 0x9d03}) 20:15:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c050000ff170000000000f690b9a7008807a4cbadbed30200"/128], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0002001a001a1727fbb0fde7bb00000001000000530b0000000000ffffac1414b206000102"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) [ 154.313747][T10442] IPVS: ftp: loaded support on port[0] = 21 20:15:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="275a61635e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x1000000, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 20:15:01 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 20:15:01 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x7, &(0x7f0000000040), 0x4) 20:15:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="275a61635e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x1000000, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 20:15:01 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000014c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x90) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001300), 0x40000a2, 0x0, &(0x7f00000013c0)={0x0, 0x1c9c380}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 20:15:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="275a61635e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x1000000, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 20:15:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4}}, {{&(0x7f0000007500)=@hci, 0x5, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 20:15:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000140)="a3", 0x1}], 0x1) write(r1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r1, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) close(r1) sendmmsg$alg(r2, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 20:15:01 executing program 4: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4033, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 155.178271][T10442] device gre0 entered promiscuous mode [ 155.247971][T10447] IPVS: ftp: loaded support on port[0] = 21 [ 155.324799][T10485] device gre0 entered promiscuous mode 20:15:02 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x360) getsockname(0xffffffffffffffff, 0x0, 0x0) 20:15:02 executing program 4: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000d000000", 0x24) 20:15:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4}}, {{&(0x7f0000007500)=@hci, 0x5, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 20:15:02 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xc0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r1) 20:15:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'gre0\x00', 0x9d03}) 20:15:02 executing program 4: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000d000000", 0x24) [ 155.659584][T10497] IPVS: ftp: loaded support on port[0] = 21 20:15:02 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x360) getsockname(0xffffffffffffffff, 0x0, 0x0) 20:15:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4}}, {{&(0x7f0000007500)=@hci, 0x5, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 20:15:02 executing program 4: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000d000000", 0x24) 20:15:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x3d4}}, {{&(0x7f0000007500)=@hci, 0x5, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) [ 156.680642][T10497] device gre0 entered promiscuous mode 20:15:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="39000000130009006900000000000000ab0080480b00000046000107000000141900014000000000000003f5169dcd4a77282b0bdca4000000", 0x39}], 0x1) 20:15:04 executing program 4: r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000080)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000d000000", 0x24) 20:15:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'gre0\x00', 0x9d03}) 20:15:04 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x360) getsockname(0xffffffffffffffff, 0x0, 0x0) 20:15:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'gre0\x00', 0x9d03}) 20:15:04 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x360) getsockname(0xffffffffffffffff, 0x0, 0x0) [ 158.070818][T10535] IPVS: ftp: loaded support on port[0] = 21 [ 158.106526][T10530] IPVS: ftp: loaded support on port[0] = 21 20:15:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040)=0xfffffffffffffffd, 0xb4) [ 158.822705][T10535] device gre0 entered promiscuous mode [ 158.934649][T10530] device gre0 entered promiscuous mode 20:15:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in=@broadcast, @in6=@mcast2}}, {{@in6=@ipv4}, 0x0, @in=@loopback}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, &(0x7f0000000d40)) recvmmsg(r0, &(0x7f000000d880)=[{{&(0x7f0000008f80)=@nl=@unspec, 0x80, &(0x7f0000009280)=[{&(0x7f0000009000)=""/229, 0xe5}, {&(0x7f00000091c0)=""/149, 0x95}], 0x2}, 0x475}, {{&(0x7f0000009380)=@nfc_llcp, 0x80, &(0x7f0000009440)=[{0x0}], 0x1, &(0x7f0000009480)=""/23, 0x17}}, {{&(0x7f00000094c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000009ac0)=""/209, 0xd1}, 0x1778}, {{0x0, 0x0, &(0x7f000000ac40), 0x0, &(0x7f000000ac80)=""/44, 0x2c}, 0x2}, {{0x0, 0x0, &(0x7f000000c3c0)=[{&(0x7f000000c240)=""/56, 0x38}, {0x0}], 0x2, &(0x7f000000c400)=""/247, 0xf7}, 0x8}, {{0x0, 0x0, 0x0}}], 0x6, 0x42, &(0x7f000000da80)={0x0, 0x1c9c380}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000e0c0)={'team0\x00'}) recvmsg$kcm(r1, &(0x7f0000011a80)={&(0x7f000000f640)=@can, 0x80, &(0x7f00000119c0)=[{&(0x7f000000f6c0)=""/7, 0x7}, {&(0x7f000000f700)=""/230, 0xe6}, {&(0x7f000000f800)=""/146, 0x92}, {&(0x7f00000108c0)=""/100, 0x64}, {&(0x7f0000010940)=""/64, 0x40}, {&(0x7f0000010980)=""/4096, 0x1000}, {0x0}], 0x7, &(0x7f0000011a40)=""/35, 0x23}, 0x20) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000011b00)=0x14) getpeername$packet(r0, 0x0, &(0x7f0000011b80)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000011e00)={'rose0\x00'}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000012440)={0x0, 0x0, &(0x7f0000012400)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1}}, 0xc0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2012, r1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) recvfrom(r1, 0x0, 0x1c3, 0x20, &(0x7f0000000640)=@pppoe={0x18, 0x0, {0x1, @remote, 'veth1\x00'}}, 0x80) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') syz_genetlink_get_family_id$nbd(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 20:15:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'gre0\x00', 0x9d03}) 20:15:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'gre0\x00', 0x9d03}) 20:15:05 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x360) getsockname(0xffffffffffffffff, 0x0, 0x0) 20:15:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001100)="390000006600090668fe0700000000000000ff3f25000000450001070000001419001a000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) 20:15:06 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x360) getsockname(0xffffffffffffffff, 0x0, 0x0) [ 159.287867][T10559] IPVS: ftp: loaded support on port[0] = 21 20:15:06 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{0x0, 0xfffffffffffffdb0, 0x0, 0x0, &(0x7f0000000540)=""/79, 0x4f}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000014c) [ 159.330818][T10554] IPVS: ftp: loaded support on port[0] = 21 20:15:06 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{0x0, 0xfffffffffffffdb0, 0x0, 0x0, &(0x7f0000000540)=""/79, 0x4f}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000014c) 20:15:06 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{0x0, 0xfffffffffffffdb0, 0x0, 0x0, &(0x7f0000000540)=""/79, 0x4f}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000014c) 20:15:07 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{0x0, 0xfffffffffffffdb0, 0x0, 0x0, &(0x7f0000000540)=""/79, 0x4f}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000014c) [ 160.306432][T10554] device gre0 entered promiscuous mode [ 160.491888][T10559] device gre0 entered promiscuous mode 20:15:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'gre0\x00', 0x9d03}) 20:15:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='hugetlb.2MB.max_usage_in_bytes\x00\x1f\x17\xdf\x94\xe0\x99\x8bgC\x98\xf1\xbc?0\xf5\xdb\b\xa9Z\x8c-\xba\xa5\xf4\xfacbV\x85\xfc\xec]\xf7\xf1\x83P\x1b0\xb1\xf09\xbb\\\x1b\x03\x9e\xa80xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:15:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x14}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='hsr0\x00', 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmmsg(r0, &(0x7f0000001600), 0x66, 0x0) 20:15:13 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\n\xfa\xff\xff\xff\xff\xff\xff\xff\xae'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 20:15:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 20:15:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x14}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='hsr0\x00', 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmmsg(r0, &(0x7f0000001600), 0x66, 0x0) [ 167.139585][T10710] device team0 left promiscuous mode [ 167.162769][T10710] device team_slave_0 left promiscuous mode 20:15:14 executing program 2: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) getsockname(r0, &(0x7f00000004c0)=@nl, &(0x7f00000003c0)=0x80) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x10000000, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) splice(r1, &(0x7f0000000040), r1, 0x0, 0x0, 0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) accept$unix(r1, &(0x7f0000000440)=@abs, &(0x7f00000001c0)=0x6e) ioctl(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet(0x10, 0x100000803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r3, 0x0, 0xffffffffffffff3e, 0x10000000000) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) connect$caif(r1, &(0x7f0000000540)=@dgm, 0x18) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x72) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, 0x0, &(0x7f0000000300)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') [ 167.211282][T10710] device team_slave_1 left promiscuous mode 20:15:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0x2, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0x59}, @exit], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:15:14 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a000300fe0200000001080008000a000400ff7e", 0x24}], 0x1}, 0x0) [ 167.536373][T10714] device team0 entered promiscuous mode [ 167.573039][T10714] device team_slave_0 entered promiscuous mode 20:15:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x14}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='hsr0\x00', 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmmsg(r0, &(0x7f0000001600), 0x66, 0x0) [ 167.592858][T10714] device team_slave_1 entered promiscuous mode [ 167.633136][T10714] 8021q: adding VLAN 0 to HW filter on device team0 20:15:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x14, &(0x7f0000000040)={0x9}, 0x8) 20:15:14 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000180)=':\x00'}, 0x30) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x22, &(0x7f0000000040)=r0, 0x10) 20:15:14 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:15:14 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:15:14 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:15:14 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\n\xfa\xff\xff\xff\xff\xff\xff\xff\xae'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 20:15:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff63, &(0x7f0000000080)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 20:15:14 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000900070000000b00bb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) [ 168.130984][T10757] device team0 left promiscuous mode [ 168.145708][T10757] device team_slave_0 left promiscuous mode [ 168.179602][T10757] device team_slave_1 left promiscuous mode [ 168.504400][T10764] device team0 entered promiscuous mode [ 168.527540][T10764] device team_slave_0 entered promiscuous mode [ 168.551569][T10764] device team_slave_1 entered promiscuous mode 20:15:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x88, 0x64, &(0x7f0000000040), &(0x7f0000000080)=0x30) [ 168.580201][T10764] 8021q: adding VLAN 0 to HW filter on device team0 20:15:15 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000900070000000b00bb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 20:15:15 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000005140)={'nr0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") 20:15:15 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000900070000000b00bb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 20:15:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 20:15:15 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:15:15 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:15:15 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:15:16 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000900070000000b00bb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 20:15:16 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000005140)={'nr0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") 20:15:16 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000ad0000)=@abs={0x1}, 0x8) listen(r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000edf000)) 20:15:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) 20:15:16 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000005140)={'nr0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") 20:15:16 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) [ 169.643219][T10818] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 20:15:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffffffffffdd5) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0xffffffffffffff7d) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x23e) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) sendto$inet(r0, &(0x7f00000001c0)="493beadb1567603d9f422692f95d1d91fd317ee5a8068458b35d7c795d385d68a7da51140ad3c093f5b589b906b8f79b87c9b5355b33ee786c5c9bfde5501b00"/73, 0x49, 0x5, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00000000c0)=""/173, 0x448, 0xff, 0x0, 0x0) 20:15:16 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000005140)={'nr0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") 20:15:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xfd34, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r0) [ 169.950410][T10830] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:15:17 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:15:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x1f) shutdown(r0, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0), 0x4) 20:15:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xfd34, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r0) 20:15:17 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:15:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xfd34, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r0) 20:15:17 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:15:17 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x2) shutdown(r0, 0x2) write$binfmt_script(r0, 0x0, 0x0) 20:15:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xfd34, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r0) 20:15:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xfd34, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r0) 20:15:17 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x48b, 0xc001, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000280)="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", 0x122, 0x400c020, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000580), 0x4) 20:15:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xfd34, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r0) 20:15:17 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xfd34, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r0) [ 170.790883][T10880] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:15:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty, 0x40000000}, 0x1c) listen(r0, 0xffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) 20:15:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/47, &(0x7f0000000080)=0x2f) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f00000003c0)) 20:15:18 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), 0x4) 20:15:18 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f0000000040)=0xffffffffffffff0a) 20:15:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0xa, &(0x7f0000000100)=""/162, &(0x7f0000000080)=0xa2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") 20:15:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 20:15:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@local, @initdev, @rand_addr="bebd146a8c4b41b7b6c653ac724dca79", 0x0, 0x0, 0x0, 0x0, 0x0, 0xed600248c22a7205}) 20:15:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x2}, {0xfeffff07}, {}]}, 0x108) 20:15:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0x8000a0ffffffff}}, 0xf8}}, 0x0) 20:15:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) getsockopt(r0, 0x0, 0xd0, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 20:15:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001980), 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={0x0, 0xcdff, 0x8001}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") 20:15:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000)=0x2, 0x8000) 20:15:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty, 0x40000000}, 0x1c) listen(r0, 0xffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) 20:15:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000)=0x2, 0x8000) 20:15:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/47, &(0x7f0000000080)=0x2f) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f00000003c0)) 20:15:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001980), 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={0x0, 0xcdff, 0x8001}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") 20:15:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000)=0x2, 0x8000) 20:15:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/47, &(0x7f0000000080)=0x2f) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f00000003c0)) 20:15:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0xa, &(0x7f0000000100)=""/162, &(0x7f0000000080)=0xa2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") 20:15:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001980), 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={0x0, 0xcdff, 0x8001}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") 20:15:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000)=0x2, 0x8000) 20:15:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) getsockopt(r0, 0x0, 0xd0, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 20:15:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/47, &(0x7f0000000080)=0x2f) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f00000003c0)) 20:15:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty, 0x40000000}, 0x1c) listen(r0, 0xffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) 20:15:19 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) getsockopt(r0, 0x0, 0xd0, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 20:15:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001980), 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={0x0, 0xcdff, 0x8001}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") 20:15:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0xa, &(0x7f0000000100)=""/162, &(0x7f0000000080)=0xa2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") 20:15:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x11}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), 0x0}, 0x18) 20:15:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x4a3, 0x38b) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 20:15:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty, 0x40000000}, 0x1c) listen(r0, 0xffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) 20:15:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffff7ffe}, 0x4) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x34, 0x7) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:15:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0xa, &(0x7f0000000100)=""/162, &(0x7f0000000080)=0xa2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") 20:15:21 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) getsockopt(r0, 0x0, 0xd0, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 20:15:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) getsockopt(r0, 0x0, 0xd0, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 20:15:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffff7ffe}, 0x4) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x34, 0x7) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:15:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffff7ffe}, 0x4) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x34, 0x7) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:15:21 executing program 3: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) 20:15:21 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x106) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000000)=[{}]}, 0x78) [ 174.825782][T11047] sit: non-ECT from 172.20.255.187 with TOS=0x2 [ 174.866197][T11047] sit: non-ECT from 172.20.255.187 with TOS=0x2 20:15:21 executing program 3: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) [ 174.952441][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 174.958314][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 175.099001][T11055] sit: non-ECT from 172.20.255.187 with TOS=0x2 20:15:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffff7ffe}, 0x4) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x34, 0x7) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:15:21 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x106) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000000)=[{}]}, 0x78) 20:15:21 executing program 3: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) 20:15:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffff7ffe}, 0x4) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x34, 0x7) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 175.310105][T11059] sit: non-ECT from 172.20.255.187 with TOS=0x2 20:15:22 executing program 3: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) [ 175.432465][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 175.438283][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 175.512472][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 175.518300][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:15:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) getsockopt(r0, 0x0, 0xd0, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 20:15:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) getsockopt(r0, 0x0, 0xd0, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 20:15:22 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x106) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000000)=[{}]}, 0x78) 20:15:22 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x106) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000000)=[{}]}, 0x78) 20:15:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffff7ffe}, 0x4) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x34, 0x7) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:15:22 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x106) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000000)=[{}]}, 0x78) 20:15:22 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x106) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000000)=[{}]}, 0x78) 20:15:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffff7ffe}, 0x4) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x34, 0x7) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:15:23 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x106) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000000)=[{}]}, 0x78) 20:15:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x1c) write(r0, &(0x7f0000000100)="65fa255f7bc93eb88f73b667701371c266aa7067484d621b18c4a1cde91449a0bbd87404c3c6ef07", 0x28) 20:15:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:15:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 20:15:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 20:15:23 executing program 3: r0 = socket(0xa, 0x20000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @empty, 0x15, 0x0, 'wrr\x00'}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 20:15:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x1}) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, 0x0) 20:15:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x6, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x26, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000280)=0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000800)) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000000740)=""/76, 0x4c}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002c80)="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", 0xf7e}], 0x1, 0x0, 0x0, 0x8800}, 0x4) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000440)=0xe1f5, &(0x7f0000000500)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 20:15:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x2}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 20:15:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x47}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x7c01, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:15:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:15:24 executing program 3: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x209, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x281) 20:15:24 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, {0x2}}, 0x80) 20:15:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x201000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r2, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 20:15:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 20:15:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000002fc0)=@ethtool_cmd={0x24}}) 20:15:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x6, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x26, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000280)=0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000800)) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000000740)=""/76, 0x4c}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002c80)="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", 0xf7e}], 0x1, 0x0, 0x0, 0x8800}, 0x4) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000440)=0xe1f5, &(0x7f0000000500)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 20:15:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:15:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x6, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x26, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000280)=0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000800)) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000000740)=""/76, 0x4c}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002c80)="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", 0xf7e}], 0x1, 0x0, 0x0, 0x8800}, 0x4) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000440)=0xe1f5, &(0x7f0000000500)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 20:15:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x6, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x26, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000280)=0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000800)) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000000740)=""/76, 0x4c}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002c80)="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", 0xf7e}], 0x1, 0x0, 0x0, 0x8800}, 0x4) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000440)=0xe1f5, &(0x7f0000000500)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 20:15:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 20:15:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x6, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x26, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000280)=0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000800)) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000000740)=""/76, 0x4c}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002c80)="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", 0xf7e}], 0x1, 0x0, 0x0, 0x8800}, 0x4) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000440)=0xe1f5, &(0x7f0000000500)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 20:15:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x6, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x26, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000280)=0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000800)) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000000740)=""/76, 0x4c}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002c80)="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", 0xf7e}], 0x1, 0x0, 0x0, 0x8800}, 0x4) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000440)=0xe1f5, &(0x7f0000000500)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 20:15:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x6, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x26, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000280)=0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000800)) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000000740)=""/76, 0x4c}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002c80)="8f08baf68c7617d9300a746504e40f1dc0a92340001123725722c3ac9f30056f977e03b87065f6c9967d79684cb9f282edd7e829f13669efa2f54f88d7df125d94def42e86ec914cd00f00d5bece90fea80a908af55abdd24acb18705ec063b5d633641902e2d489354041fa3a1af9e8b2099459d87b89da8d9c645cf5a670a2f1148fe6d5a246cc351996e97530ce3b42d6f34285917a33d1daa5d0dd57c071ac69fdcb7b68dfb9de32692f57d2c8fa65ec120cd3d39752f88eb11f6031a8d88281045d3cc82f512cc4865393de0d9defcbce07327f523cc3b4802f1949bd37a3144d1be3274b0dab538dfdd8cba6a706375f773c6d6ca96299ed1fe9913f9e25b62b85a7e34097be892b6acc02f31ca713e8a2c89427090af1a535b239a284672e047916d393c3ade4e8921c1455056d477f3e7674997f06d034a91cc46558cf3d6190c9c35ea157dd1f023c105590236d841ae9384b36f73a69753086f8c4e9a56405d29b7479d1b4e258b99979b272e479e687a15ca7e482a6287a451ecda1eaeb534462329b369b5842903ee85e55d4aa907b8cf7223b3c973059e1bef9cf854814a6a88532ea4a9f5e5298ef151c98be9354c89bb74e02bed1756f044b01de0b6a7f38a66993bc0cf684263a8f1ba763a17f0d0eb80893d2f672588abc71b81d4775f65ff643c2a74dc25b111d6d9616b11a1a1f6dd307f96784a5b9575b5c8c9da2f60bcd4ee83eecefb92c7c3a4b1227b0751af696b07b10c1a3b269de324dc5ebcb67bfb92952d570992c99179a1f9a5bb45a4f7dcaa73e5dd015cdff52847ca530d2c51b1971bd808142c40238d568c8c903acb2b2e69b3812efe498de64109101127c416b9f6e5a3fa3b96d0de66516f60ecc9c94618288be091030769dea4b7d6af3245eebf2e16cc80ba48914dc8aad51d59186242f21a39b7c3c4902317c0cd9c8313c1156feeae06603600f3e6e647ad0fd03bafd1eb54dc64880b1c0752851d1f88ffcf9ec6f57b7549538e4e609123405f719019df4c92ba4aa8e3943c6d943d19e7d48264193cc9365faa2d8ef2a30d0e99385a583cdbd866a61921af9d4fe9f3c3750394ca01f436e685f713949035cff089f1d9792affe3ea94ef0e0c647bb1c030eefcf40a235ac3a80453e072a7439586c1f2dd1cfad64b602c2a7c106a20bc8800903771b045ec9c0ea11d9355e09395b4ebf20687a2dbd7d4b0961c236de1cb29d2c2e97f781802ca5b90a1c6de6a052a7fdc40be87286fd38aab9bcb185277d97dec47657afb4135fe5fd71c3590807b746c49749061adda0e94ea9b2b18860407633bfeac164ec69c743d0039bb142dcf7afc90c6865e2d9e3dd4b85e05b73979767c0aac2673862d1cf36539eb8763f0a3df8a23fe97c4619a549d05d3aaa3f85521eff4e3b0ac63be8147f69ced729e53a6352dc79a14a5e22147a7047e51d9598e95645feb55ab5b122005e0eadbf3e98a1fd4fd9e89718a2dcc068f58cc55727ad5762e0285bfe98ceda8e127666798bb25a53f3b077a4354aed1b871ac8304b3e65c416d11de114950e9c724c25c35ad37890fb6cb6f5df281e9df528147b3b5ab38c546ef26600f772b1efde564f950cc945476cf80d78c445c0bb11ebd496dba6070ce2b293f9378658c3844dacabc3c9db2c5a4332aa188a34168889f90ac6cf1f6ee3a7a395015b984cc1722f5acc9d4ed1f6ed7b44843ba30a0c817fb11dd6f3cd7cd8e8af7adfe762e432a1a8983647adb2b6cdc4f4953e9199e20716e182b61c742998ef36cff48d5b4ddb018f68027fb7179f041a5191bfccc1094c3ec4621ae805c52f2018356e659b6a5be169070673ddac86aab2fc57fa1c17f6ec373533bff1aa4ca8d4da6993808f83cb58e59b24ef3441696c57d639b7fa461f1855f6cca0a1d4063380a02d9d95eed2a9c65630cbf2dfb4d145ecac99c5e29e42e0f06da5fff93c27263c12c0a72a39995cdb444eb9adbb1476c0dead97f1cbb904c68cabff38ecfd9d2cda3fbca344405c0ace89749a9c424ed9cc88c5c8b021939c166c1d670921c3906547a96185f48d9cb9ec0865cbe0784be9eda1c6524e1d7b77b0f898b26adcf5b209458a998f5df1062692a460000664f9c2f618ff47eb5a0c98b33f884d9d4648e0a79e60e89c94bc5d7842a2e75855ced2819aec50cdeee97f5a6f07b602d39bc471d259a62a45f4cbe310b40073a905fd022b06a4d0406844ade2d9486a7397055a0f982c20b17ad996f41d060e84a918d3ad821993f0625fd749c1d33b2fff1ff25d98fb91f7412bc2b64f767a66bdc2367e4417a77cb0e57c15e013dff2aceb3166dfee1bc8888548dcbaa41db3026ae755819b79843743e788874926ed2758394a4c1eacb53d30e14a250885b7f50b8afb0908572d28b09e09a838b49bfe90e29940411dff520c4c4586a616eca5e08304151249fc8f1fec00d87dd056a13983ad9098958a738428bcdd7226eee186a02130a19b40a39920ca2bb9c38bb2a66ebae1db73469e3e43ccc9bd6426cf41eb6e6e7f56803c60f2799e3a3419c7fe2d4e383a22c4dc64c3deabaac00f541b758ea94c74a61edd7a5eef9b6357dba6a59b624e5183f63609a17818d904569e1b3b924f4894db13c8cdc311936ad1851a631684994b070164f29b539208f0086b3022fb1579fc065ae3ce84e4e001281d18e84c1d1a595c6c26c8dc6bda0fc4e11d9d1521dbba32d2f0b0940eb13391edb2ae67379d746c8451f5df2060a5219e5862a1147955de05e77da6a9b2558afa5ca4d05e88f91b8f53dbee256134c37281db20318ba55206886dade329ac4c0bbd9d71ee8e4b49cca8144f3dae03392b4e66955e213573bc15ba7b9f012e9e2ae4618dac6aca1734bc0c79929013786e1edc75778ab2bba64cee8d4dc96d79a37163fc1c106c44c5be5916861d0768c57f9c56b59a74d4fd754988a072189aa50f1d073d7acdb082da5ef6005d1ad2bfa5e24da95d1baa7591ee155f21e5fd3c7c242fe305f253556ab51c66613c532006b4e47382ca62716ba89d262ecc61dbc4d74c400945e0160fe3412deadd045323bcb98c865f073f456f334f02df69d47a4abec79cb45126eff6bf18b8c9073f70cc425799fd4cb64624300e1f7f977f3753f39855a51794545ef80d66748b093e744b4c0e6d76316f66bae1d24c662a526ff6e9ba10ed2ec02c8b60e59493a18d5917f626d132d154f23a3c64073c83786d134a9c5216bde21e4032940db99934ecb9bbd51a6821ddf4c1159020f611ae60fa74ca97fe012cf30579f2aaf17eb884acf8ab3059459e3c296d27578a16551832e0291e9d91dae8707681f9b8bbd6b1b847e114ed7bad942182b303888da0805693479c5e773f4e523b2f63d06babfb7aaf1f65e4ccf3a5e9362e5f69a15841d6a84fe78d401c1669ad7b4942f085114bf35ee6bf3e06ab47990991839fb5720e3c83bd68a8b75e4937a5a0fba566c99353a3b07d1eea008a29ea3de46a56f4658d5f9b613e5199b738ff28ebc8a133686d955c00fa62d843d80f8f92a3f18b9265a66bda9df94cd194f1962d84c86891d1a4ece2dedf553b3c947782464ff491b56a925683c634129be186a595e519828d9f7a57fe3b89c7f2881f07163d044a41b4f0a9bcfccc192249549277eccf9285191c9d866ed9d62f263eb6ae1b29723a44f4fc0159ed79d8716183d97deb7753169cdbb24c558772a520239c1d645e2311f849aa882726b2952b71a76915f8e1460342ab65cc9c1ca9a80642cea7178b1b642ba3260a2c073d9724e93eaef7701c24e4038aa5b6dbc516ef520d8c4ec6c10f689a9cfdaca4b4dc502882031b6b582e32fa97cdbe6b1ca3dd77ca95ad9845f605e8d30767ec653e5deb1f3a68e857c10ccde7efbfe5056104b09fed7372b376720fdea4062db613e3b660ab1718c4adaa200c2c9cd3735b6aa8ce872f2d86f513d2d59e6df3069bb7f312914b2ab2b6489ca8f743321b7805dde8d9b2d832b70fab5c33962e671328468a885159af2a211922b7adeb6faf7fe5e6e3b94c96074b5eb3f939bcc4badf43073320990c76c651f3942adedfaee4fb47903613a52d5abdd08c881c7f5eb95789d61f333d7a1a269e4a3cb7d28b3c2008648ac27844046e9e6a468ec79a26bfc67ba0c3bb75a9c9df5077545ec8ad7a01708f218fbab6bfebfb1c38d47ed1c503c6d32fdbae8a162ebe7f5fa73d69f1a9d9976208b7a57249ea09edceed0f88724445cdfe2ac3f98ebc3d954ccfdfb62cf5e3b7cfe50229e3509c3b2e475189c1ebe1d25972b479bb253e0fbf3ab399286ee79bd62d56627e566341746f01d07261dbd2dd0413fed35fc85830ea060de7781eaac614f599355f2f435b0641a7105147483432b272839f0ca5bdfab71ad11ceef8c489c71b66f44b9f829c34474d77b55d3979e52ab3ee36ce3346002f3798e88b2b62fa8d86062f0b658543c915ca1dd58efc2b9546987f103b8674f75cd317d324e63616f2b86c860c650229ef9ae9a4de15cb7248759a6dcc7d4942e939b6e4b8b77602b65928e9b5e1a22a6678c4a5be6a6c0214736dc158f81bee2961e9e5282459133d5570148a18e4d207a1bade654a620a3fe506b396d52fde308acf613229cee904bac37b2c70b81e64246600dcb4e98cce9a2b62511d995f150fb2a2e2c20d517667c9f2eb1063369c43da40c90828ed2f3cc180e551e6cb661ffa21c9e3ece7053a4b2e968ed525485061766cd2e2dc88f54434a45fb7e09584c4fabea74190178acdc3b9a1b017c5e935b2a66fa9d44702c8bffaec4502cf7ca53b524c4bbac920e13c6aeb3913c183c39b4173ffa284c9384b846b622ba2c8a2508c9da788c9dcc6e72464cdfe80ad2dc7fe450058cda0a4db368b4be90ca9e67fab2a747f6c82315e27acc1517509d2c25b7e096a97e138089799dce9bb9c8b69d218273d8f9d8fec1f124fa4c54994265f434af75d7a0c43a0c738ec369164322369b901758674ce4ebd95f559d14e8bd6dbf3ad3a7b0f2243daebb98ef345f5ba9273d587ead200e123e39d25e93f8d516dd93c10f5c6712f54010c0f34a6e2f86f7b71d7392a906df4da5910abecf84b8cdd7ba443d097fd7644021b2b07305c6efcc62c2531727cf6e878cc76571d6d7320fdb655998dfd6c3ad985ad840be0fcd1282aab433c2efbbdb764aa4f8340664b1e199279122670f8218ce02e89b0360d3401b40c9351c512737cea10d7823f102b27d58184e1db7e9e1b6ea6f250c661664d193f27786ad39861c1061ff99055276da25065a428dcf8ea5e94fd25550b8f70c6ec9d8eda62f1b4d9711966fead6ed50fadcb739309ab78dd1db90d95593db0c90019a9a3f0288720364348eedc02760ff3414c97ff7e2f10b606434cdeaa076365c403e60552325399036026958748f4ac2af8fc120dfe0fce68b1aa801791810a5189142709aec9120c2c5a79ba57deecc0669cd20be3e00d1f221976e13668befd08b594a826822be4e545faca60588782901655fd887e1839e07ac596648048859d60a2d71d5fed4e1408e90165ec2b288e15c623", 0xf7e}], 0x1, 0x0, 0x0, 0x8800}, 0x4) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000440)=0xe1f5, &(0x7f0000000500)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 20:15:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x6, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x26, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000280)=0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000800)) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000000740)=""/76, 0x4c}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002c80)="8f08baf68c7617d9300a746504e40f1dc0a92340001123725722c3ac9f30056f977e03b87065f6c9967d79684cb9f282edd7e829f13669efa2f54f88d7df125d94def42e86ec914cd00f00d5bece90fea80a908af55abdd24acb18705ec063b5d633641902e2d489354041fa3a1af9e8b2099459d87b89da8d9c645cf5a670a2f1148fe6d5a246cc351996e97530ce3b42d6f34285917a33d1daa5d0dd57c071ac69fdcb7b68dfb9de32692f57d2c8fa65ec120cd3d39752f88eb11f6031a8d88281045d3cc82f512cc4865393de0d9defcbce07327f523cc3b4802f1949bd37a3144d1be3274b0dab538dfdd8cba6a706375f773c6d6ca96299ed1fe9913f9e25b62b85a7e34097be892b6acc02f31ca713e8a2c89427090af1a535b239a284672e047916d393c3ade4e8921c1455056d477f3e7674997f06d034a91cc46558cf3d6190c9c35ea157dd1f023c105590236d841ae9384b36f73a69753086f8c4e9a56405d29b7479d1b4e258b99979b272e479e687a15ca7e482a6287a451ecda1eaeb534462329b369b5842903ee85e55d4aa907b8cf7223b3c973059e1bef9cf854814a6a88532ea4a9f5e5298ef151c98be9354c89bb74e02bed1756f044b01de0b6a7f38a66993bc0cf684263a8f1ba763a17f0d0eb80893d2f672588abc71b81d4775f65ff643c2a74dc25b111d6d9616b11a1a1f6dd307f96784a5b9575b5c8c9da2f60bcd4ee83eecefb92c7c3a4b1227b0751af696b07b10c1a3b269de324dc5ebcb67bfb92952d570992c99179a1f9a5bb45a4f7dcaa73e5dd015cdff52847ca530d2c51b1971bd808142c40238d568c8c903acb2b2e69b3812efe498de64109101127c416b9f6e5a3fa3b96d0de66516f60ecc9c94618288be091030769dea4b7d6af3245eebf2e16cc80ba48914dc8aad51d59186242f21a39b7c3c4902317c0cd9c8313c1156feeae06603600f3e6e647ad0fd03bafd1eb54dc64880b1c0752851d1f88ffcf9ec6f57b7549538e4e609123405f719019df4c92ba4aa8e3943c6d943d19e7d48264193cc9365faa2d8ef2a30d0e99385a583cdbd866a61921af9d4fe9f3c3750394ca01f436e685f713949035cff089f1d9792affe3ea94ef0e0c647bb1c030eefcf40a235ac3a80453e072a7439586c1f2dd1cfad64b602c2a7c106a20bc8800903771b045ec9c0ea11d9355e09395b4ebf20687a2dbd7d4b0961c236de1cb29d2c2e97f781802ca5b90a1c6de6a052a7fdc40be87286fd38aab9bcb185277d97dec47657afb4135fe5fd71c3590807b746c49749061adda0e94ea9b2b18860407633bfeac164ec69c743d0039bb142dcf7afc90c6865e2d9e3dd4b85e05b73979767c0aac2673862d1cf36539eb8763f0a3df8a23fe97c4619a549d05d3aaa3f85521eff4e3b0ac63be8147f69ced729e53a6352dc79a14a5e22147a7047e51d9598e95645feb55ab5b122005e0eadbf3e98a1fd4fd9e89718a2dcc068f58cc55727ad5762e0285bfe98ceda8e127666798bb25a53f3b077a4354aed1b871ac8304b3e65c416d11de114950e9c724c25c35ad37890fb6cb6f5df281e9df528147b3b5ab38c546ef26600f772b1efde564f950cc945476cf80d78c445c0bb11ebd496dba6070ce2b293f9378658c3844dacabc3c9db2c5a4332aa188a34168889f90ac6cf1f6ee3a7a395015b984cc1722f5acc9d4ed1f6ed7b44843ba30a0c817fb11dd6f3cd7cd8e8af7adfe762e432a1a8983647adb2b6cdc4f4953e9199e20716e182b61c742998ef36cff48d5b4ddb018f68027fb7179f041a5191bfccc1094c3ec4621ae805c52f2018356e659b6a5be169070673ddac86aab2fc57fa1c17f6ec373533bff1aa4ca8d4da6993808f83cb58e59b24ef3441696c57d639b7fa461f1855f6cca0a1d4063380a02d9d95eed2a9c65630cbf2dfb4d145ecac99c5e29e42e0f06da5fff93c27263c12c0a72a39995cdb444eb9adbb1476c0dead97f1cbb904c68cabff38ecfd9d2cda3fbca344405c0ace89749a9c424ed9cc88c5c8b021939c166c1d670921c3906547a96185f48d9cb9ec0865cbe0784be9eda1c6524e1d7b77b0f898b26adcf5b209458a998f5df1062692a460000664f9c2f618ff47eb5a0c98b33f884d9d4648e0a79e60e89c94bc5d7842a2e75855ced2819aec50cdeee97f5a6f07b602d39bc471d259a62a45f4cbe310b40073a905fd022b06a4d0406844ade2d9486a7397055a0f982c20b17ad996f41d060e84a918d3ad821993f0625fd749c1d33b2fff1ff25d98fb91f7412bc2b64f767a66bdc2367e4417a77cb0e57c15e013dff2aceb3166dfee1bc8888548dcbaa41db3026ae755819b79843743e788874926ed2758394a4c1eacb53d30e14a250885b7f50b8afb0908572d28b09e09a838b49bfe90e29940411dff520c4c4586a616eca5e08304151249fc8f1fec00d87dd056a13983ad9098958a738428bcdd7226eee186a02130a19b40a39920ca2bb9c38bb2a66ebae1db73469e3e43ccc9bd6426cf41eb6e6e7f56803c60f2799e3a3419c7fe2d4e383a22c4dc64c3deabaac00f541b758ea94c74a61edd7a5eef9b6357dba6a59b624e5183f63609a17818d904569e1b3b924f4894db13c8cdc311936ad1851a631684994b070164f29b539208f0086b3022fb1579fc065ae3ce84e4e001281d18e84c1d1a595c6c26c8dc6bda0fc4e11d9d1521dbba32d2f0b0940eb13391edb2ae67379d746c8451f5df2060a5219e5862a1147955de05e77da6a9b2558afa5ca4d05e88f91b8f53dbee256134c37281db20318ba55206886dade329ac4c0bbd9d71ee8e4b49cca8144f3dae03392b4e66955e213573bc15ba7b9f012e9e2ae4618dac6aca1734bc0c79929013786e1edc75778ab2bba64cee8d4dc96d79a37163fc1c106c44c5be5916861d0768c57f9c56b59a74d4fd754988a072189aa50f1d073d7acdb082da5ef6005d1ad2bfa5e24da95d1baa7591ee155f21e5fd3c7c242fe305f253556ab51c66613c532006b4e47382ca62716ba89d262ecc61dbc4d74c400945e0160fe3412deadd045323bcb98c865f073f456f334f02df69d47a4abec79cb45126eff6bf18b8c9073f70cc425799fd4cb64624300e1f7f977f3753f39855a51794545ef80d66748b093e744b4c0e6d76316f66bae1d24c662a526ff6e9ba10ed2ec02c8b60e59493a18d5917f626d132d154f23a3c64073c83786d134a9c5216bde21e4032940db99934ecb9bbd51a6821ddf4c1159020f611ae60fa74ca97fe012cf30579f2aaf17eb884acf8ab3059459e3c296d27578a16551832e0291e9d91dae8707681f9b8bbd6b1b847e114ed7bad942182b303888da0805693479c5e773f4e523b2f63d06babfb7aaf1f65e4ccf3a5e9362e5f69a15841d6a84fe78d401c1669ad7b4942f085114bf35ee6bf3e06ab47990991839fb5720e3c83bd68a8b75e4937a5a0fba566c99353a3b07d1eea008a29ea3de46a56f4658d5f9b613e5199b738ff28ebc8a133686d955c00fa62d843d80f8f92a3f18b9265a66bda9df94cd194f1962d84c86891d1a4ece2dedf553b3c947782464ff491b56a925683c634129be186a595e519828d9f7a57fe3b89c7f2881f07163d044a41b4f0a9bcfccc192249549277eccf9285191c9d866ed9d62f263eb6ae1b29723a44f4fc0159ed79d8716183d97deb7753169cdbb24c558772a520239c1d645e2311f849aa882726b2952b71a76915f8e1460342ab65cc9c1ca9a80642cea7178b1b642ba3260a2c073d9724e93eaef7701c24e4038aa5b6dbc516ef520d8c4ec6c10f689a9cfdaca4b4dc502882031b6b582e32fa97cdbe6b1ca3dd77ca95ad9845f605e8d30767ec653e5deb1f3a68e857c10ccde7efbfe5056104b09fed7372b376720fdea4062db613e3b660ab1718c4adaa200c2c9cd3735b6aa8ce872f2d86f513d2d59e6df3069bb7f312914b2ab2b6489ca8f743321b7805dde8d9b2d832b70fab5c33962e671328468a885159af2a211922b7adeb6faf7fe5e6e3b94c96074b5eb3f939bcc4badf43073320990c76c651f3942adedfaee4fb47903613a52d5abdd08c881c7f5eb95789d61f333d7a1a269e4a3cb7d28b3c2008648ac27844046e9e6a468ec79a26bfc67ba0c3bb75a9c9df5077545ec8ad7a01708f218fbab6bfebfb1c38d47ed1c503c6d32fdbae8a162ebe7f5fa73d69f1a9d9976208b7a57249ea09edceed0f88724445cdfe2ac3f98ebc3d954ccfdfb62cf5e3b7cfe50229e3509c3b2e475189c1ebe1d25972b479bb253e0fbf3ab399286ee79bd62d56627e566341746f01d07261dbd2dd0413fed35fc85830ea060de7781eaac614f599355f2f435b0641a7105147483432b272839f0ca5bdfab71ad11ceef8c489c71b66f44b9f829c34474d77b55d3979e52ab3ee36ce3346002f3798e88b2b62fa8d86062f0b658543c915ca1dd58efc2b9546987f103b8674f75cd317d324e63616f2b86c860c650229ef9ae9a4de15cb7248759a6dcc7d4942e939b6e4b8b77602b65928e9b5e1a22a6678c4a5be6a6c0214736dc158f81bee2961e9e5282459133d5570148a18e4d207a1bade654a620a3fe506b396d52fde308acf613229cee904bac37b2c70b81e64246600dcb4e98cce9a2b62511d995f150fb2a2e2c20d517667c9f2eb1063369c43da40c90828ed2f3cc180e551e6cb661ffa21c9e3ece7053a4b2e968ed525485061766cd2e2dc88f54434a45fb7e09584c4fabea74190178acdc3b9a1b017c5e935b2a66fa9d44702c8bffaec4502cf7ca53b524c4bbac920e13c6aeb3913c183c39b4173ffa284c9384b846b622ba2c8a2508c9da788c9dcc6e72464cdfe80ad2dc7fe450058cda0a4db368b4be90ca9e67fab2a747f6c82315e27acc1517509d2c25b7e096a97e138089799dce9bb9c8b69d218273d8f9d8fec1f124fa4c54994265f434af75d7a0c43a0c738ec369164322369b901758674ce4ebd95f559d14e8bd6dbf3ad3a7b0f2243daebb98ef345f5ba9273d587ead200e123e39d25e93f8d516dd93c10f5c6712f54010c0f34a6e2f86f7b71d7392a906df4da5910abecf84b8cdd7ba443d097fd7644021b2b07305c6efcc62c2531727cf6e878cc76571d6d7320fdb655998dfd6c3ad985ad840be0fcd1282aab433c2efbbdb764aa4f8340664b1e199279122670f8218ce02e89b0360d3401b40c9351c512737cea10d7823f102b27d58184e1db7e9e1b6ea6f250c661664d193f27786ad39861c1061ff99055276da25065a428dcf8ea5e94fd25550b8f70c6ec9d8eda62f1b4d9711966fead6ed50fadcb739309ab78dd1db90d95593db0c90019a9a3f0288720364348eedc02760ff3414c97ff7e2f10b606434cdeaa076365c403e60552325399036026958748f4ac2af8fc120dfe0fce68b1aa801791810a5189142709aec9120c2c5a79ba57deecc0669cd20be3e00d1f221976e13668befd08b594a826822be4e545faca60588782901655fd887e1839e07ac596648048859d60a2d71d5fed4e1408e90165ec2b288e15c623", 0xf7e}], 0x1, 0x0, 0x0, 0x8800}, 0x4) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000440)=0xe1f5, &(0x7f0000000500)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 20:15:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x201000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r2, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 20:15:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:15:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 20:15:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x6, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x26, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000280)=0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000800)) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000000740)=""/76, 0x4c}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002c80)="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", 0xf7e}], 0x1, 0x0, 0x0, 0x8800}, 0x4) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000440)=0xe1f5, &(0x7f0000000500)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 20:15:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x4, 0x4, 0x70}, 0x2c) 20:15:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x6, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x26, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000280)=0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r2 = epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9", 0xbe) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x7c9) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000c40)=0x1, 0x8) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000800)) preadv(r0, &(0x7f00000007c0)=[{&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000000740)=""/76, 0x4c}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000540)) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000002c80)="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", 0xf7e}], 0x1, 0x0, 0x0, 0x8800}, 0x4) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000b00)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, &(0x7f0000000300)=0xf6) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000440)=0xe1f5, &(0x7f0000000500)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x27, 0x1, 0x1, 0x2, 0xfff, 0x2, "bfaa7055ae12cd918b9186b6b6c9e7aa7f7ace52d9b9620bf09f28398c6995d1b848d71ceb4c39d9acdc3b6fc2eecbf25b7233899441db45f4ca9f6afd5045"}, 0x60, 0x0}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 20:15:26 executing program 5: syz_emit_ethernet(0x51e, &(0x7f0000000100)={@local, @empty=[0x0, 0xfffffffd], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x6, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 20:15:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:15:26 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000100)=@isdn={0x22, 0x0, 0x0, 0x8817}, 0x80, 0x0}, 0x0) 20:15:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) syz_genetlink_get_family_id$net_dm(0x0) 20:15:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b706000000000001cd400300000000006506000001ed000071185400000000006c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 20:15:26 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0xffbc) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) 20:15:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x201000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r2, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 20:15:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty=[0x4888], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff2f, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 20:15:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) syz_genetlink_get_family_id$net_dm(0x0) 20:15:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x220) 20:15:26 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0xffbc) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) [ 180.296639][T11269] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 0 20:15:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:15:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto(r0, &(0x7f0000001080)="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", 0x1e8, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000001c0)="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", 0x5d9, 0x0, 0x0, 0x0) 20:15:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) syz_genetlink_get_family_id$net_dm(0x0) 20:15:27 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0xffbc) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) 20:15:27 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@multicast1}, 0x8) 20:15:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xffffff19) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)={0x0, 0x1003, 0x0, 0x0, 0xfe0f0000}) 20:15:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto(r0, &(0x7f0000001080)="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", 0x1e8, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000001c0)="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", 0x5d9, 0x0, 0x0, 0x0) 20:15:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x201000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r2, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) 20:15:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) syz_genetlink_get_family_id$net_dm(0x0) 20:15:28 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0xffbc) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) 20:15:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:15:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto(r0, &(0x7f0000001080)="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", 0x1e8, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000001c0)="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", 0x5d9, 0x0, 0x0, 0x0) 20:15:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto(r0, &(0x7f0000001080)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa26edd3c0d3fe16194fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d1edf014fe8f2e0ac9e853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f282c7a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a4099bc3b225294f302a1beeb1a10a2e3a3524eeb2f76df44e29f6562cbed27c376e1942c919172457ef205ada3a0d55edd30281cd535c561a476da061aa84f840a5af5d772fe4cef5fbf86f27b935c3c98f3664dfce643594dc8a23e239ea409fd88a3be3000000000000000000000000000000cf4bcc08db03d056659f3136f81f085097c1fa036cb4b471b53229287ae34b71aebf3f7ed22d441dbacad04564310aa818a84e66075b6103760a2a95856a807e565b39c5492bf5777434b9eb8fccbe15c3174e924801541cd8519aee26cf544c5af9e44241271c948806a8f03f7e370e7ebbb91d40c1992d65789c108b464dfd890f8f554c9b141abfc3a7798eefbba6d50358c3848cb9b4c99e1585e9b1092c0892e603d1931f754ce74b8f691454a6a09fc68924e29888cb93132c5bf30c78e52ba3", 0x1e8, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000001c0)="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", 0x5d9, 0x0, 0x0, 0x0) 20:15:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 20:15:28 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80047453, &(0x7f0000000180)) 20:15:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:15:28 executing program 1: r0 = socket(0x40000000000001e, 0x2000000000000805, 0x0) shutdown(r0, 0x2) 20:15:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1b) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="162d7d8bf7ca4bdb8ce65b7cd00e3211b47a7d4b6bf18d2264b038513ccf9f173cff7b4e3268b02a7618e667c9b85829c1cd5a8e467829fe99b3bd343a81f51be9c41cc079730814b145249a5ad1704e0e1f05977951a0fb4043f28230b750915b06250ceeeb4075e25109ebaf984e4adf4cc1d7c75cfea816312c71d43bfade27", 0x81}], 0x1}, 0x4000000) 20:15:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20040880, &(0x7f0000000040)={0xa, 0x4004e22, 0x0, @loopback}, 0x1c) 20:15:28 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") unshare(0x24020400) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000), 0x2) [ 182.059174][ C0] net_ratelimit: 11 callbacks suppressed [ 182.059242][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 182.088966][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:15:28 executing program 3: ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x3, 0x8}}}}}}, 0x0) 20:15:29 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 20:15:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20040880, &(0x7f0000000040)={0xa, 0x4004e22, 0x0, @loopback}, 0x1c) 20:15:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000cc0), &(0x7f0000000d00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000013c0)={{{@in6=@local, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000014c0)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001500)={{{@in=@broadcast, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000001600)=0xe8) getuid() ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000600)) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r3, &(0x7f00000008c0)=""/22, 0x16, 0x40002040, &(0x7f0000000900)={0xa, 0x4e20, 0x401, @remote, 0x1}, 0x1c) r4 = socket$rds(0x15, 0x5, 0x0) getsockopt$inet6_udp_int(r3, 0x11, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f00000004c0)={@alg={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, {&(0x7f00000001c0)=""/203, 0xcb}, &(0x7f00000002c0), 0xb}, 0xa0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 182.251088][T11355] dccp_v4_rcv: dropped packet with invalid checksum [ 182.299942][T11359] dccp_v4_rcv: dropped packet with invalid checksum [ 182.329861][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:15:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20040880, &(0x7f0000000040)={0xa, 0x4004e22, 0x0, @loopback}, 0x1c) 20:15:29 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 20:15:29 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 20:15:29 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 182.573007][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:15:29 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 20:15:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x0, 0x20040880, &(0x7f0000000040)={0xa, 0x4004e22, 0x0, @loopback}, 0x1c) 20:15:29 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 182.632470][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 182.638443][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:15:29 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x10c, 0x1, 0x0, 0x4) 20:15:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x76ad) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001d00)=""/4096, 0x18578}], 0x1}}, {{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f0000005040)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) write(r1, &(0x7f0000000080)="98", 0x1) 20:15:29 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) [ 182.796252][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:15:29 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 20:15:29 executing program 1: r0 = socket(0x22, 0x2, 0x4) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000640)={'syz_tun\x00', {0x2, 0x0, @initdev}}) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x3a9, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 20:15:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="736d7a000686c670958d1f86afba638f87ce5d69993988581270214f9384154a237ecc542a1d1370022c"], 0x2a) write(r2, &(0x7f00000000c0)="17", 0x1) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)="9a8a", 0x2}], 0x1, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 183.272441][ C1] protocol 88fb is buggy, dev hsr_slave_0 20:15:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x76ad) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001d00)=""/4096, 0x18578}], 0x1}}, {{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f0000005040)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) write(r1, &(0x7f0000000080)="98", 0x1) 20:15:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x6, 0x101, 0x2, 0x0, 0x0}, 0x19) bpf$MAP_CREATE(0x15, &(0x7f0000000040)={0x40000000003, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 20:15:30 executing program 0: r0 = socket$kcm(0x11, 0xa, 0x300) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000000)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, 0x0}, 0x0) 20:15:30 executing program 1: r0 = socket(0x22, 0x2, 0x4) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000640)={'syz_tun\x00', {0x2, 0x0, @initdev}}) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x3a9, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 20:15:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x76ad) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001d00)=""/4096, 0x18578}], 0x1}}, {{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f0000005040)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) write(r1, &(0x7f0000000080)="98", 0x1) [ 183.367491][T11417] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 183.384673][T11412] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:15:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x76ad) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001d00)=""/4096, 0x18578}], 0x1}}, {{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f0000005040)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) write(r1, &(0x7f0000000080)="98", 0x1) 20:15:30 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:15:30 executing program 1: r0 = socket(0x22, 0x2, 0x4) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000640)={'syz_tun\x00', {0x2, 0x0, @initdev}}) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x3a9, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 20:15:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, 0x0) 20:15:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x76ad) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001d00)=""/4096, 0x18578}], 0x1}}, {{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f0000005040)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) write(r1, &(0x7f0000000080)="98", 0x1) [ 183.740668][T11444] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:15:30 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:15:30 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000040)) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) 20:15:30 executing program 1: r0 = socket(0x22, 0x2, 0x4) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000640)={'syz_tun\x00', {0x2, 0x0, @initdev}}) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x3a9, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 20:15:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x76ad) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001d00)=""/4096, 0x18578}], 0x1}}, {{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f0000005040)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) write(r1, &(0x7f0000000080)="98", 0x1) 20:15:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x76ad) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001d00)=""/4096, 0x18578}], 0x1}}, {{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f0000005040)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) write(r1, &(0x7f0000000080)="98", 0x1) 20:15:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x76ad) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001d00)=""/4096, 0x18578}], 0x1}}, {{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f0000005040)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) write(r1, &(0x7f0000000080)="98", 0x1) [ 183.933314][T11456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:15:30 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d4, &(0x7f0000000000)) 20:15:30 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:15:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381ffb3b6f0ec5cdaae8ca17d0200000500000001020000400000", 0x20) 20:15:31 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) bpf$MAP_CREATE(0x6, &(0x7f0000000000), 0xe) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r0, 0x36) [ 184.264965][T11479] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:15:31 executing program 0: syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x8aN\xc8+\xa6S\xc9\n\'\xa5\"83\xffm\xf0#\aY\xf9\xb2\x81B\xbf\x16\xb2z\xa4\xb3\xf0\xa6\xcc\x12FH9f2)\xbb5\xc1\xfc0\x81\x16g\xc7\r\xc6\x95,p\x9c\xc9\xcf\x895\xdfr\xb6\xd3\xbe\x1c\r,\x01\x98\xdc\xed5W\x92&\x88^\xd4\x96\x80\xa5K\xc7\xa1\xe711\xbf\xc5\x1b\x7f\x93=\\_\xeb\x95T4i\xaa2T\xde\x9b\xbeP\xd0\x02\xa0`\xbd\xb1%\xad1Z\x03\xc7J\x9c\xfb\x1c\x16\xed\xb9\x15MmO\x05#8.\x86I\x86\x02LUJ\xb8u.\xc0\x1f\xc5\x1e\x03k:\x14\x8d<\xa9\x97\xc7{\xb7,@&\xce\x9b,Z\x10\xde\x91\xe9\xf3\xc3\xe8!\xf6\x90% \xf1\x9a\x18\x82oc\xbdY\xde\x8d\x18\xb2\x98\xbd\xd8\x1dM=~\x06\x8f\xb7\xb8\xec\xd8K\xe8N\xef*j\xfavn\xa2\xec\x92\xbe-\x06\b\x18\xf9\xec#u/O\xbb\xc5s\x18,\xf2\xba\xce\x00\xfc\x94sa\x83\xb1\xa6\xe4-E\x04\xfa\x1c\xc9L%D\xed\xceQ\x1esY&;\x82\xf3\xbf\x12\x92', 0x2761, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0xffffff19) mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, &(0x7f0000000040)={0x700000000000000}) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r1, 0x1, 0x27, &(0x7f00000001c0), &(0x7f0000000200)=0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) accept4(r1, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80, 0x80800) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) socket$l2tp(0x18, 0x1, 0x1) 20:15:31 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:15:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x101) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@ccm_128={{0x304}, "3a639edaa93ebb2b", "bdfd76a38e354aca134d3fabd63701ed", "7686e232", "168e122f258a5afb"}, 0x28) recvmmsg(r0, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x59, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r0, 0x0) 20:15:31 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 20:15:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x76ad) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001d00)=""/4096, 0x18578}], 0x1}}, {{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f0000005040)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) write(r1, &(0x7f0000000080)="98", 0x1) [ 184.481698][T11494] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:15:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x76ad) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001d00)=""/4096, 0x18578}], 0x1}}, {{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f0000005040)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) write(r1, &(0x7f0000000080)="98", 0x1) 20:15:31 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x7, 0x0, &(0x7f0000000480)) 20:15:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={0x28, r1, 0x111, 0x0, 0x0, {0x4, 0xf000}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 20:15:31 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000015008104e00f80ecdb4cb92e0a68022c15000000160001008e7948f328995a017c7b5851060000000100", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) [ 184.788600][T11521] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 184.815909][T11525] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:15:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x9, 0x4) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) 20:15:31 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x3, 0x0, 0x0, 0x0, 0x3, {0x3c7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0x40000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 20:15:31 executing program 0: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x2, 0x0, &(0x7f00000000c0)) 20:15:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x9, 0x4) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) 20:15:31 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0xfffffffffffffffe, 0x240) 20:15:32 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x1, 0x1e0, [0x200000c0, 0x0, 0x0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x258) 20:15:32 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x9ec0faea642bb54b}, "a4c4b8fb191e59c8", "5aad11be0442e2a1e740c64de9554dde18ef7d681ee527f23336ed1a1c731db7", "3c7ecde3", "49ae091dd011de60"}, 0x38) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x1, 0x3, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000040)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000340)=0x1, 0x45) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') recvfrom(r0, &(0x7f0000000440)=""/1, 0x1, 0x800000142, &(0x7f0000000500)=@sco={0x1f, {0x7, 0x19, 0xffffffff80000001, 0x4, 0x4a, 0x1f}}, 0x80) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0xa8) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) connect$netlink(r1, &(0x7f0000000300)=@unspec, 0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r1, 0x1) 20:15:32 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000140)) 20:15:32 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x20}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) 20:15:32 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:15:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x9, 0x4) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) 20:15:32 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000140)) 20:15:32 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x20}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) 20:15:32 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x9ec0faea642bb54b}, "a4c4b8fb191e59c8", "5aad11be0442e2a1e740c64de9554dde18ef7d681ee527f23336ed1a1c731db7", "3c7ecde3", "49ae091dd011de60"}, 0x38) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x1, 0x3, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000040)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000340)=0x1, 0x45) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') recvfrom(r0, &(0x7f0000000440)=""/1, 0x1, 0x800000142, &(0x7f0000000500)=@sco={0x1f, {0x7, 0x19, 0xffffffff80000001, 0x4, 0x4a, 0x1f}}, 0x80) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0xa8) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) connect$netlink(r1, &(0x7f0000000300)=@unspec, 0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r1, 0x1) 20:15:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:15:32 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000140)) 20:15:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x9, 0x4) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) 20:15:32 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x20}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) 20:15:32 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000140)) 20:15:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x99, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000100)={r0, &(0x7f00000002c0), 0x0}, 0x18) 20:15:32 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x20}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) 20:15:33 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:15:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@const={0x0, 0x0, 0x0, 0xa, 0x3}, @restrict, @func={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000500)=""/220, 0x3f, 0xdc, 0x1}, 0x20) 20:15:33 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x9ec0faea642bb54b}, "a4c4b8fb191e59c8", "5aad11be0442e2a1e740c64de9554dde18ef7d681ee527f23336ed1a1c731db7", "3c7ecde3", "49ae091dd011de60"}, 0x38) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x1, 0x3, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000040)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000340)=0x1, 0x45) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') recvfrom(r0, &(0x7f0000000440)=""/1, 0x1, 0x800000142, &(0x7f0000000500)=@sco={0x1f, {0x7, 0x19, 0xffffffff80000001, 0x4, 0x4a, 0x1f}}, 0x80) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0xa8) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) connect$netlink(r1, &(0x7f0000000300)=@unspec, 0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r1, 0x1) 20:15:33 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005a001f000807f4f9002304000a04f51108000200020100020800d88009000000", 0x24) 20:15:33 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:15:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x204) 20:15:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x1, 0x2, [@broadcast, @remote]}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00 \xb8\xbeb\xd8\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000002d40)={'lo\x00\x00\x00\x83\xca\xdf8\xae\x7fu\x1d\x00\x00\x11', 0xffffffffffffffff}) 20:15:33 executing program 2: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x9ec0faea642bb54b}, "a4c4b8fb191e59c8", "5aad11be0442e2a1e740c64de9554dde18ef7d681ee527f23336ed1a1c731db7", "3c7ecde3", "49ae091dd011de60"}, 0x38) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x1, 0x3, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000040)={'bond0\x00\x00\x00\x00\x06\x00\x00\x01\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000340)=0x1, 0x45) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') recvfrom(r0, &(0x7f0000000440)=""/1, 0x1, 0x800000142, &(0x7f0000000500)=@sco={0x1f, {0x7, 0x19, 0xffffffff80000001, 0x4, 0x4a, 0x1f}}, 0x80) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0xa8) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) connect$netlink(r1, &(0x7f0000000300)=@unspec, 0xc) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r1, 0x1) 20:15:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:15:33 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d699100000000c221723ad4bdf9dc2c1a2d98de7ba4987a05000000ce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x803, 0x1000000003) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180)={0x8, 0x24f, 0x0, 0x3f, 0x87ef, 0x7fff}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1, &(0x7f0000000580)=""/204, 0xcc}, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000380)=0x1ff, 0x4) r6 = accept$alg(r5, 0x0, 0x0) sendto$inet(r1, &(0x7f0000001ac0)="12970fad4eeee001f7f0f2bfa0b91c05d77feb9af6332e1f68d2a5edb4d5ee8acad690de055b4d36ad796b07c93c81542df9940cf30467554738fb95f10fe77fa6b1e95891b720f037487df74f1be351ae425c6a29750e2d8751252e3e690bfc4c5b8a2f5770011deeff1b0493ce50e7348bb2cb6c96178a4987292a1927f3ce", 0x80, 0x8084, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}], 0x1500, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000540)={'teql0\x00', 0x8000}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @loopback, @multicast2}, 0xc) bind$alg(r5, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) recvmsg(r2, &(0x7f0000001a00)={&(0x7f00000006c0)=@generic, 0x80, &(0x7f0000000840)=[{&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f0000000740)=""/123, 0x7b}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000540)}], 0x5, &(0x7f0000001900)=""/224, 0xe0}, 0x40000102) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 186.955285][T11659] ------------[ cut here ]------------ [ 186.960813][T11659] jump label: negative count! [ 186.992585][T11659] WARNING: CPU: 0 PID: 11659 at kernel/jump_label.c:235 static_key_slow_try_dec+0x1ab/0x1d0 [ 187.002705][T11659] Kernel panic - not syncing: panic_on_warn set ... [ 187.009325][T11659] CPU: 0 PID: 11659 Comm: syz-executor.3 Not tainted 5.2.0+ #81 [ 187.017178][T11659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 187.024963][ T3894] kobject: 'loop2' (0000000004429a13): kobject_uevent_env [ 187.027392][T11659] Call Trace: [ 187.038239][T11659] dump_stack+0x172/0x1f0 [ 187.042823][T11659] ? static_key_slow_try_dec+0x120/0x1d0 [ 187.048757][T11659] panic+0x2cb/0x744 [ 187.050913][ T3894] kobject: 'loop2' (0000000004429a13): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 187.053001][T11659] ? __warn_printk+0xf3/0xf3 [ 187.053024][T11659] ? static_key_slow_try_dec+0x1ab/0x1d0 [ 187.053042][T11659] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 187.053057][T11659] ? __warn.cold+0x5/0x4d [ 187.053076][T11659] ? static_key_slow_try_dec+0x1ab/0x1d0 [ 187.053089][T11659] __warn.cold+0x20/0x4d [ 187.053101][T11659] ? vprintk_emit+0x1ea/0x700 [ 187.053115][T11659] ? static_key_slow_try_dec+0x1ab/0x1d0 [ 187.053131][T11659] report_bug+0x263/0x2b0 [ 187.053158][T11659] do_error_trap+0x11b/0x200 [ 187.053181][T11659] do_invalid_op+0x37/0x50 [ 187.121684][T11659] ? static_key_slow_try_dec+0x1ab/0x1d0 [ 187.129527][T11659] invalid_op+0x14/0x20 [ 187.134204][T11659] RIP: 0010:static_key_slow_try_dec+0x1ab/0x1d0 [ 187.141063][T11659] Code: c0 e8 59 2e e5 ff 83 fb 01 0f 85 32 ff ff ff e8 cb 2c e5 ff 45 31 ff eb a0 e8 c1 2c e5 ff 48 c7 c7 a0 bc 92 87 e8 23 f9 b6 ff <0f> 0b eb 8b 4c 89 e7 e8 59 d1 1e 00 e9 de fe ff ff e8 cf f1 b6 ff [ 187.161310][T11659] RSP: 0018:ffff888066dd7450 EFLAGS: 00010286 [ 187.167540][T11659] RAX: 0000000000000000 RBX: 00000000ffffffff RCX: 0000000000000000 [ 187.175693][T11659] RDX: 000000000000ff5f RSI: ffffffff815b5a06 RDI: ffffed100cdbae7c [ 187.184466][T11659] RBP: ffff888066dd74e0 R08: ffff88809fea2680 R09: ffffed1015d060b1 [ 187.193225][T11659] R10: ffffed1015d060b0 R11: ffff8880ae830587 R12: ffffffff8983ec60 [ 187.201530][T11659] R13: ffff888066dd74b8 R14: 1ffff1100cdbae8b R15: 00000000ffffff01 [ 187.209790][T11659] ? vprintk_func+0x86/0x189 [ 187.214527][T11659] ? static_key_disable+0x30/0x30 [ 187.219557][T11659] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 187.226241][T11659] ? ip6_datagram_send_ctl+0x569/0x1b80 [ 187.231972][T11659] __static_key_slow_dec_deferred+0x65/0x110 [ 187.238139][T11659] fl_free+0xa9/0xe0 [ 187.242146][T11659] fl_create+0x6af/0x9f0 [ 187.246678][T11659] ? ip6fl_seq_next+0xb0/0xb0 [ 187.251761][T11659] ? __might_fault+0x12b/0x1e0 [ 187.256629][T11659] ? find_held_lock+0x35/0x130 [ 187.261690][T11659] ? __might_fault+0x12b/0x1e0 [ 187.266627][T11659] ? lock_downgrade+0x920/0x920 [ 187.271693][T11659] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 187.278250][T11659] ipv6_flowlabel_opt+0x80e/0x2730 [ 187.283742][T11659] ? ipv6_flowlabel_opt_get+0xa10/0xa10 [ 187.289406][T11659] ? lockdep_hardirqs_on+0x418/0x5d0 [ 187.294863][T11659] ? lock_sock_nested+0x9a/0x120 [ 187.299961][T11659] ? lock_sock_nested+0x9a/0x120 [ 187.305388][T11659] ? __local_bh_enable_ip+0x15a/0x270 [ 187.310893][T11659] do_ipv6_setsockopt.isra.0+0x2125/0x4120 [ 187.316859][T11659] ? do_ipv6_setsockopt.isra.0+0x2125/0x4120 [ 187.323401][T11659] ? ipv6_update_options+0x3b0/0x3b0 [ 187.328691][T11659] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 187.335005][T11659] ? save_stack+0x5c/0x90 [ 187.339916][T11659] ? save_stack+0x23/0x90 [ 187.344520][T11659] ? __kasan_slab_free+0x102/0x150 [ 187.349633][T11659] ? kasan_slab_free+0xe/0x10 [ 187.354497][T11659] ? kfree+0xcf/0x220 [ 187.358927][T11659] ? tomoyo_path_number_perm+0x459/0x520 [ 187.364689][T11659] ? tomoyo_file_ioctl+0x23/0x30 [ 187.370142][T11659] ? security_file_ioctl+0x77/0xc0 [ 187.375511][T11659] ? ksys_ioctl+0x57/0xd0 [ 187.379859][T11659] ? __x64_sys_ioctl+0x73/0xb0 [ 187.384779][T11659] ? do_syscall_64+0xfd/0x680 [ 187.390399][T11659] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 187.396814][T11659] ? debug_check_no_obj_freed+0x20a/0x43f [ 187.403414][T11659] ? find_held_lock+0x35/0x130 [ 187.408448][T11659] ? debug_check_no_obj_freed+0x20a/0x43f [ 187.414929][T11659] ? lock_downgrade+0x920/0x920 [ 187.421995][T11659] ? rwlock_bug.part.0+0x90/0x90 [ 187.429563][T11659] ? __lock_acquire+0x537/0x4af0 [ 187.436287][T11659] ? tomoyo_path_number_perm+0x214/0x520 [ 187.442043][T11659] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 187.448808][T11659] ? aa_label_sk_perm+0x101/0x560 [ 187.453965][T11659] ? __fget+0x35d/0x560 [ 187.459365][T11659] ? aa_profile_af_perm+0x320/0x320 [ 187.464832][T11659] ? __fget+0x35d/0x560 [ 187.469259][T11659] ? lock_downgrade+0x920/0x920 [ 187.474424][T11659] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 187.480896][T11659] ? kasan_check_read+0x11/0x20 [ 187.486026][T11659] ? ___might_sleep+0x163/0x280 [ 187.491088][T11659] ? __might_sleep+0x95/0x190 [ 187.496328][T11659] ipv6_setsockopt+0xf6/0x170 [ 187.501350][T11659] ? ipv6_setsockopt+0xf6/0x170 [ 187.506464][T11659] udpv6_setsockopt+0x68/0xb0 [ 187.511234][T11659] sock_common_setsockopt+0x94/0xd0 [ 187.516448][T11659] __sys_setsockopt+0x253/0x4b0 [ 187.521596][T11659] ? kernel_setsockopt+0x1d0/0x1d0 [ 187.527050][T11659] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 187.532741][T11659] ? do_syscall_64+0x26/0x680 [ 187.537509][T11659] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 187.543739][T11659] ? do_syscall_64+0x26/0x680 [ 187.548682][T11659] __x64_sys_setsockopt+0xbe/0x150 [ 187.553945][T11659] do_syscall_64+0xfd/0x680 [ 187.559939][T11659] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 187.566192][T11659] RIP: 0033:0x459819 [ 187.570231][T11659] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 187.590188][T11659] RSP: 002b:00007f101da51c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 187.599078][T11659] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459819 [ 187.607432][T11659] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000004 [ 187.616079][T11659] RBP: 000000000075c070 R08: 0000000000000204 R09: 0000000000000000 [ 187.624502][T11659] R10: 0000000020000040 R11: 0000000000000246 R12: 00007f101da526d4 [ 187.632795][T11659] R13: 00000000004cec90 R14: 00000000004dd5c0 R15: 00000000ffffffff [ 187.642607][T11659] Kernel Offset: disabled [ 187.647162][T11659] Rebooting in 86400 seconds..