13:04:31 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x3}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) 13:04:31 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000240)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000100)=""/200, 0xc8) 13:04:31 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x3}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) 13:04:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}}}, 0xe8) sendmmsg(r1, &(0x7f0000000000), 0x4000000000000ec, 0x0) 13:04:31 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x3}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x80000001}, 0xe) 13:04:31 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="10000000000000000100000002000000"], 0x10}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x6b7, 0x0) 13:04:31 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000240)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000100)=""/200, 0xc8) 13:04:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}}}, 0xe8) sendmmsg(r1, &(0x7f0000000000), 0x4000000000000ec, 0x0) 13:04:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2, 0x8000}, 0xff31) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 13:04:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}}}, 0xe8) sendmmsg(r1, &(0x7f0000000000), 0x4000000000000ec, 0x0) 13:04:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x40000001}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x2209, 0x7e000) 13:04:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000180007121dff18946f6105000a0000001f00000000000100080012000200ff7e280000001100ff000000000000eff24d8238cfa50223f7efbf7600000000000000000000000b0000", 0x4c}], 0x1}, 0x0) 13:04:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x880, 0x4) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 13:04:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}}}, 0xe8) sendmmsg(r1, &(0x7f0000000000), 0x4000000000000ec, 0x0) [ 1527.099102][T32090] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:04:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}}}, 0xe8) sendmmsg(r1, &(0x7f0000000000), 0x4000000000000ec, 0x0) 13:04:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}}}, 0xe8) sendmmsg(r1, &(0x7f0000000000), 0x4000000000000ec, 0x0) 13:04:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x6) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0xff, 0x2e}, 0x98) 13:04:32 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) 13:04:32 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000200000000de2100000000000100020000000002000100010000000000000200fd000005000500000000000a006872bb01000000000000001309e339be593f77070000000100170041000003a741b06bef1ab6277c3a21f8e1341401b79a69dbcc90072dd5f7a2eb72b7e52d4491561c7c7a2f58a3f2e2a42d5ae7583d115e47f3b84cfa7e185dc7eef214207f5eedd0ed0a132f0de3ee0884e23eb873cd2ad1ed512aa1699c5d89922828379b389242935ec1f69e5ab7aa04f071831c382fb68ffc538242fc83380875c33e7f0449ae39861d171ecbb037f8d9d943a0ced7178017f24b56d5ba924d76d997768706c5dc869b41bde3a682e9ddbc59ef874908380f61ee718f701f382ba46c96f72412911bf8780fbf31a0145e400577163c261c729587b92fcb0c981ce99013a9d4a2"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 13:04:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) recvmmsg(r0, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x0, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000140)=0x10) 13:04:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x6) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0xff, 0x2e}, 0x98) 13:04:33 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x36, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd586452e0923f348d08fc8548ed9dec61459190b6f1400ab7250e3e16dd6e85620c298ed7749b9afa", 0x0, 0x4000}, 0x28) 13:04:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000006b80)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000001c0)}}, {{&(0x7f0000000480)=@in6={0x2, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f00000028c0)}}], 0x2, 0x4c8c0) 13:04:33 executing program 4: syz_emit_ethernet(0x66, &(0x7f000010ef70)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0xffffff81, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2}}}}}}}, 0x0) 13:04:33 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r2], 0x18}, 0x0) close(r2) r3 = accept(r1, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r0) 13:04:33 executing program 1: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x70e000, 0x0, 0x2}}) 13:04:33 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2f0000001d0081fd6d0000338f00000002dd0700060000001f5f03c9080001003898efab", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f610500020000001f0000000000080008001b", 0x1f}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:04:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000180007041dfffd946f6105000a0000001f00000000000800080017000400ff7e", 0x24}], 0x1}, 0x0) 13:04:33 executing program 2: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x8f, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r2, &(0x7f0000000480)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000300)=""/235, 0xeb}], 0x1}, 0x10001) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r6, 0x0, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x4011) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) openat$cgroup_subtree(r3, 0x0, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000240), 0x4) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x400000000000000, 0x0, 0x1201000000003618) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, &(0x7f0000001b40)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={r3}) tee(r7, r4, 0x0, 0x1) sendmsg$TIPC_NL_BEARER_DISABLE(r7, &(0x7f0000000880)={&(0x7f0000000600), 0xc, &(0x7f0000000840)={&(0x7f0000000680)={0x160, 0x0, 0x600, 0x0, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x525}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc9c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffc0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc17}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4}, 0x4000810) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) ioctl(r2, 0x4, &(0x7f0000000140)="2e335e52c89be1079b05c6acd3b5da0adebe1a70cea02bf10ee9d0504959dac49b50083a37597a29685e45a48dfb8308eadbf756e1dd5f0030219b22fc84cc6e5e79b9b8802a04aa3b5145d05c70d3e5393b659424a876653b213a66f55d9fe720a63e62e3e2ec788624671f84ed5e5e192604c6f9505168bdcfab6f68d052b23f6ad7c1e5571d") sendmmsg$sock(r1, 0x0, 0x0, 0x4000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:04:33 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x36, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd586452e0923f348d08fc8548ed9dec61459190b6f1400ab7250e3e16dd6e85620c298ed7749b9afa", 0x0, 0x4000}, 0x28) 13:04:33 executing program 1: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x70e000, 0x0, 0x2}}) [ 1528.422691][T32149] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 1528.557686][ C0] net_ratelimit: 14 callbacks suppressed [ 1528.557698][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:34 executing program 0: r0 = socket$inet(0x10, 0x20000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="e38fa5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1528.873607][T32166] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 13:04:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x6) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0xff, 0x2e}, 0x98) 13:04:34 executing program 1: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x70e000, 0x0, 0x2}}) 13:04:34 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x36, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd586452e0923f348d08fc8548ed9dec61459190b6f1400ab7250e3e16dd6e85620c298ed7749b9afa", 0x0, 0x4000}, 0x28) 13:04:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000002d0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) [ 1528.915890][T32166] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:34 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x36, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd586452e0923f348d08fc8548ed9dec61459190b6f1400ab7250e3e16dd6e85620c298ed7749b9afa", 0x0, 0x4000}, 0x28) [ 1529.238733][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1529.244622][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1529.308680][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f0000000200)="0adc1f123c123f3188b070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 13:04:34 executing program 2: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x8f, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r2, &(0x7f0000000480)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000300)=""/235, 0xeb}], 0x1}, 0x10001) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r6, 0x0, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x4011) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) openat$cgroup_subtree(r3, 0x0, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000240), 0x4) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x400000000000000, 0x0, 0x1201000000003618) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, &(0x7f0000001b40)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={r3}) tee(r7, r4, 0x0, 0x1) sendmsg$TIPC_NL_BEARER_DISABLE(r7, &(0x7f0000000880)={&(0x7f0000000600), 0xc, &(0x7f0000000840)={&(0x7f0000000680)={0x160, 0x0, 0x600, 0x0, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x525}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc9c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffc0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc17}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4}, 0x4000810) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) ioctl(r2, 0x4, &(0x7f0000000140)="2e335e52c89be1079b05c6acd3b5da0adebe1a70cea02bf10ee9d0504959dac49b50083a37597a29685e45a48dfb8308eadbf756e1dd5f0030219b22fc84cc6e5e79b9b8802a04aa3b5145d05c70d3e5393b659424a876653b213a66f55d9fe720a63e62e3e2ec788624671f84ed5e5e192604c6f9505168bdcfab6f68d052b23f6ad7c1e5571d") sendmmsg$sock(r1, 0x0, 0x0, 0x4000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 1529.562645][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:35 executing program 1: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x70e000, 0x0, 0x2}}) 13:04:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000002d0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 13:04:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x6) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0xff, 0x2e}, 0x98) 13:04:35 executing program 0: r0 = socket$inet(0x10, 0x20000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="e38fa5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1529.730680][ T26] audit: type=1804 audit(1563887075.144:472): pid=32189 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir115244068/syzkaller.6Ce0SH/1976/memory.events" dev="sda1" ino=17718 res=1 [ 1529.799309][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1529.805332][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1529.811244][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1529.817048][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:04:35 executing program 1: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) 13:04:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000002d0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) [ 1529.910563][T32207] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1529.970895][T32207] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:35 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 13:04:35 executing program 0: r0 = socket$inet(0x10, 0x20000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="e38fa5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:04:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000002d0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) [ 1530.118729][ C1] protocol 88fb is buggy, dev hsr_slave_0 13:04:35 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x84) [ 1530.294234][T32217] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1530.365256][T32217] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1530.880959][ T26] audit: type=1804 audit(1563887076.294:473): pid=32195 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir115244068/syzkaller.6Ce0SH/1976/memory.events" dev="sda1" ino=17718 res=1 [ 1530.906765][ T26] audit: type=1800 audit(1563887076.304:474): pid=32195 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="memory.events" dev="sda1" ino=17718 res=0 13:04:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f0000000200)="0adc1f123c123f3188b070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 13:04:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000a000000000000000100000008001e0000000000", 0x24) 13:04:36 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=@dstopts, 0x8) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[{0x10}], 0x10}, 0x0) 13:04:36 executing program 2: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x8f, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r2, &(0x7f0000000480)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000300)=""/235, 0xeb}], 0x1}, 0x10001) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r6, 0x0, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x4011) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) openat$cgroup_subtree(r3, 0x0, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000240), 0x4) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x400000000000000, 0x0, 0x1201000000003618) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, &(0x7f0000001b40)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={r3}) tee(r7, r4, 0x0, 0x1) sendmsg$TIPC_NL_BEARER_DISABLE(r7, &(0x7f0000000880)={&(0x7f0000000600), 0xc, &(0x7f0000000840)={&(0x7f0000000680)={0x160, 0x0, 0x600, 0x0, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x525}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc9c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffc0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc17}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4}, 0x4000810) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) ioctl(r2, 0x4, &(0x7f0000000140)="2e335e52c89be1079b05c6acd3b5da0adebe1a70cea02bf10ee9d0504959dac49b50083a37597a29685e45a48dfb8308eadbf756e1dd5f0030219b22fc84cc6e5e79b9b8802a04aa3b5145d05c70d3e5393b659424a876653b213a66f55d9fe720a63e62e3e2ec788624671f84ed5e5e192604c6f9505168bdcfab6f68d052b23f6ad7c1e5571d") sendmmsg$sock(r1, 0x0, 0x0, 0x4000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:04:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x21}, 0x14}}, 0x0) 13:04:36 executing program 0: r0 = socket$inet(0x10, 0x20000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="e38fa5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1531.092256][T32244] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 13:04:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f0000000200)="0adc1f123c123f3188b070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 13:04:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x11c, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1531.135947][T32244] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:36 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bce9eb33347f1898"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ef79c3267209ce3f"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x6, 0x0, 0x0, {0x0, 0x2710}, {}, {0x0, 0x7fff}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4163b0d97b3e543d"}}, 0x48}}, 0x0) 13:04:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000022001f0214f9f407000904fcffffff1010000400feffffff0800000000000000", 0x24) 13:04:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000140)="5ae02efc441a80536af0d1d96ac7", 0x0}, 0x28) 13:04:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000380)={@multicast2, @local}, 0xc) [ 1531.508136][ T26] audit: type=1804 audit(1563887076.914:475): pid=32254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir115244068/syzkaller.6Ce0SH/1977/memory.events" dev="sda1" ino=17693 res=1 [ 1531.617367][ T26] audit: type=1804 audit(1563887077.024:476): pid=32259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir717230218/syzkaller.QH4Fjp/94/memory.events" dev="sda1" ino=17718 res=1 13:04:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f0000000200)="0adc1f123c123f3188b070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 13:04:37 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bce9eb33347f1898"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ef79c3267209ce3f"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x6, 0x0, 0x0, {0x0, 0x2710}, {}, {0x0, 0x7fff}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4163b0d97b3e543d"}}, 0x48}}, 0x0) 13:04:37 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000140)="5ae02efc441a80536af0d1d96ac7", 0x0}, 0x28) 13:04:37 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bce9eb33347f1898"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ef79c3267209ce3f"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x6, 0x0, 0x0, {0x0, 0x2710}, {}, {0x0, 0x7fff}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4163b0d97b3e543d"}}, 0x48}}, 0x0) 13:04:37 executing program 2: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x80000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x8f, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r2, &(0x7f0000000480)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000300)=""/235, 0xeb}], 0x1}, 0x10001) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r6, 0x0, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x4011) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) openat$cgroup_subtree(r3, 0x0, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000240), 0x4) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x400000000000000, 0x0, 0x1201000000003618) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, &(0x7f0000001b40)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000400)={r3}) tee(r7, r4, 0x0, 0x1) sendmsg$TIPC_NL_BEARER_DISABLE(r7, &(0x7f0000000880)={&(0x7f0000000600), 0xc, &(0x7f0000000840)={&(0x7f0000000680)={0x160, 0x0, 0x600, 0x0, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x525}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc9c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffc0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc17}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4}, 0x4000810) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) ioctl(r2, 0x4, &(0x7f0000000140)="2e335e52c89be1079b05c6acd3b5da0adebe1a70cea02bf10ee9d0504959dac49b50083a37597a29685e45a48dfb8308eadbf756e1dd5f0030219b22fc84cc6e5e79b9b8802a04aa3b5145d05c70d3e5393b659424a876653b213a66f55d9fe720a63e62e3e2ec788624671f84ed5e5e192604c6f9505168bdcfab6f68d052b23f6ad7c1e5571d") sendmmsg$sock(r1, 0x0, 0x0, 0x4000000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:04:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f0000000200)="0adc1f123c123f3188b070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 13:04:37 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bce9eb33347f1898"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ef79c3267209ce3f"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x6, 0x0, 0x0, {0x0, 0x2710}, {}, {0x0, 0x7fff}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4163b0d97b3e543d"}}, 0x48}}, 0x0) 13:04:37 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bce9eb33347f1898"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ef79c3267209ce3f"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x6, 0x0, 0x0, {0x0, 0x2710}, {}, {0x0, 0x7fff}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4163b0d97b3e543d"}}, 0x48}}, 0x0) 13:04:37 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000140)="5ae02efc441a80536af0d1d96ac7", 0x0}, 0x28) 13:04:38 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bce9eb33347f1898"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ef79c3267209ce3f"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x6, 0x0, 0x0, {0x0, 0x2710}, {}, {0x0, 0x7fff}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4163b0d97b3e543d"}}, 0x48}}, 0x0) 13:04:38 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "bce9eb33347f1898"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "ef79c3267209ce3f"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x6, 0x0, 0x0, {0x0, 0x2710}, {}, {0x0, 0x7fff}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4163b0d97b3e543d"}}, 0x48}}, 0x0) 13:04:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000140)="5ae02efc441a80536af0d1d96ac7", 0x0}, 0x28) [ 1532.847431][ T26] audit: type=1804 audit(1563887078.254:477): pid=32309 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir717230218/syzkaller.QH4Fjp/95/memory.events" dev="sda1" ino=17725 res=1 [ 1532.989002][ T26] audit: type=1804 audit(1563887078.284:478): pid=32310 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir115244068/syzkaller.6Ce0SH/1978/memory.events" dev="sda1" ino=17720 res=1 13:04:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f0000000200)="0adc1f123c123f3188b070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 13:04:38 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) socketpair(0xe, 0x7, 0x400, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x11b}}, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000200)=""/57, 0x39, 0x10000, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r3, 0x65, 0x4, 0x0, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)={0x2, 0xb, 0x10000, 0xb, 0xd, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0xff, @rand_addr="b25302963ebb1afbc6091bdabe6772c7", 0x5}, @in={0x2, 0x4e24, @local}}, @sadb_lifetime={0x4, 0x7, 0x0, 0x8000, 0xfffffffffffffbff}]}, 0x68}}, 0x1) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x40, 0x4) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) recvmmsg(r0, &(0x7f00000077c0)=[{{&(0x7f0000005a80)=@isdn, 0x80, &(0x7f0000002c00)=[{&(0x7f0000005b00)=""/92, 0x5c}, {&(0x7f0000005b80)=""/197, 0xc5}], 0x2}, 0x1}, {{&(0x7f0000005c80)=@xdp, 0xffffffae, &(0x7f0000005f00)=[{&(0x7f0000005d00)=""/97, 0x61}, {&(0x7f0000005d80)=""/171, 0xab}, {&(0x7f0000005e40)=""/128, 0x80}, {&(0x7f0000005ec0)}], 0x4, &(0x7f0000005f40)=""/183, 0xb7}, 0x1}, {{&(0x7f0000000340)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x6d, &(0x7f0000006500)=[{&(0x7f0000006080)=""/99, 0x63}, {&(0x7f0000006100)=""/254, 0xfe}, {&(0x7f0000006200)=""/136, 0x88}, {&(0x7f00000062c0)=""/115, 0x73}, {&(0x7f0000006340)=""/117, 0x75}, {&(0x7f00000063c0)=""/63, 0x3f}, {&(0x7f0000006400)=""/106, 0xff64}, {&(0x7f0000006480)=""/128, 0x80}], 0x8, &(0x7f0000006580)=""/4096, 0x1000}, 0x200}, {{&(0x7f0000007580)=@x25={0x9, @remote}, 0x80, &(0x7f0000007780)=[{&(0x7f0000007600)=""/144, 0x90}, {&(0x7f00000076c0)=""/135, 0x87}], 0x2}, 0x1}], 0x4, 0x103, &(0x7f00000078c0)) 13:04:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="d73d88a59a1b4f021d24f24a8a91199f", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 13:04:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@initdev, @in=@dev, 0x0, 0x0, 0x2}]}, 0x38}}, 0x0) 13:04:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000018002551075c0165ff0ffc02020a000000100f0514e1000c0800070000000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) 13:04:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3000008912, &(0x7f0000000200)="0adc1f123c123f3188b070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 13:04:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000100)="59941f04f7cd83961b2ca50151cbdf30a98d0eba2a2cec92c0df31058d0c403485c846ae4aa15853342db24aaefe17415a7509694e8008e34aa25b4fa25f173a487ce803efe7af3de5e8f011c0f5457ed701e257a35227361f32e0e605e022ae733ca327baa33cbe04653e887e7ba10b7e3b84015ab052ed4d2e5505eafa398d7662d5b785b85ce3095fefbb77329f2c05b9e636b91395f3764ef09ae47fc9b8eadbf2e6e8341471245dfecd4a4380e01d584d6f9fa2a17bc20efd101ceea1ae233e9a94306e799a0b94954adeddaae3", 0x359, 0x0, 0x0, 0x1b1) sendto$inet(r1, &(0x7f00000012c0)="03268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:04:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2, 0x2, 0xffe4}}, &(0x7f00000001c0)=""/174, 0xfffe, 0xae, 0x1}, 0x20) 13:04:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@initdev, @in=@dev, 0x0, 0x0, 0x2}]}, 0x38}}, 0x0) 13:04:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x18, 0x0, &(0x7f00000000c0)) 13:04:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@initdev, @in=@dev, 0x0, 0x0, 0x2}]}, 0x38}}, 0x0) [ 1533.946444][ T26] audit: type=1804 audit(1563887079.354:479): pid=32350 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir717230218/syzkaller.QH4Fjp/96/memory.events" dev="sda1" ino=16705 res=1 13:04:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req={0x80000000}, 0x10) bind$tipc(r1, 0x0, 0x0) close(r1) [ 1534.165625][ T26] audit: type=1804 audit(1563887079.574:480): pid=32355 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir115244068/syzkaller.6Ce0SH/1979/memory.events" dev="sda1" ino=16769 res=1 13:04:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d, 0xa}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 13:04:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@initdev, @in=@dev, 0x0, 0x0, 0x2}]}, 0x38}}, 0x0) 13:04:40 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) socketpair(0xe, 0x7, 0x400, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x11b}}, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000200)=""/57, 0x39, 0x10000, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r3, 0x65, 0x4, 0x0, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)={0x2, 0xb, 0x10000, 0xb, 0xd, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0xff, @rand_addr="b25302963ebb1afbc6091bdabe6772c7", 0x5}, @in={0x2, 0x4e24, @local}}, @sadb_lifetime={0x4, 0x7, 0x0, 0x8000, 0xfffffffffffffbff}]}, 0x68}}, 0x1) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x40, 0x4) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) recvmmsg(r0, &(0x7f00000077c0)=[{{&(0x7f0000005a80)=@isdn, 0x80, &(0x7f0000002c00)=[{&(0x7f0000005b00)=""/92, 0x5c}, {&(0x7f0000005b80)=""/197, 0xc5}], 0x2}, 0x1}, {{&(0x7f0000005c80)=@xdp, 0xffffffae, &(0x7f0000005f00)=[{&(0x7f0000005d00)=""/97, 0x61}, {&(0x7f0000005d80)=""/171, 0xab}, {&(0x7f0000005e40)=""/128, 0x80}, {&(0x7f0000005ec0)}], 0x4, &(0x7f0000005f40)=""/183, 0xb7}, 0x1}, {{&(0x7f0000000340)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x6d, &(0x7f0000006500)=[{&(0x7f0000006080)=""/99, 0x63}, {&(0x7f0000006100)=""/254, 0xfe}, {&(0x7f0000006200)=""/136, 0x88}, {&(0x7f00000062c0)=""/115, 0x73}, {&(0x7f0000006340)=""/117, 0x75}, {&(0x7f00000063c0)=""/63, 0x3f}, {&(0x7f0000006400)=""/106, 0xff64}, {&(0x7f0000006480)=""/128, 0x80}], 0x8, &(0x7f0000006580)=""/4096, 0x1000}, 0x200}, {{&(0x7f0000007580)=@x25={0x9, @remote}, 0x80, &(0x7f0000007780)=[{&(0x7f0000007600)=""/144, 0x90}, {&(0x7f00000076c0)=""/135, 0x87}], 0x2}, 0x1}], 0x4, 0x103, &(0x7f00000078c0)) 13:04:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000100)="59941f04f7cd83961b2ca50151cbdf30a98d0eba2a2cec92c0df31058d0c403485c846ae4aa15853342db24aaefe17415a7509694e8008e34aa25b4fa25f173a487ce803efe7af3de5e8f011c0f5457ed701e257a35227361f32e0e605e022ae733ca327baa33cbe04653e887e7ba10b7e3b84015ab052ed4d2e5505eafa398d7662d5b785b85ce3095fefbb77329f2c05b9e636b91395f3764ef09ae47fc9b8eadbf2e6e8341471245dfecd4a4380e01d584d6f9fa2a17bc20efd101ceea1ae233e9a94306e799a0b94954adeddaae3", 0x359, 0x0, 0x0, 0x1b1) sendto$inet(r1, &(0x7f00000012c0)="03268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:04:40 executing program 1: syz_emit_ethernet(0x2b, &(0x7f00000001c0)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, '5'}}}}}, 0x0) 13:04:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 13:04:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) accept(r1, &(0x7f0000000700)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x0) 13:04:40 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000040), 0x51a, 0x24000002) 13:04:40 executing program 1: syz_emit_ethernet(0x2b, &(0x7f00000001c0)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, '5'}}}}}, 0x0) 13:04:40 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000), 0x2) 13:04:40 executing program 1: syz_emit_ethernet(0x2b, &(0x7f00000001c0)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, '5'}}}}}, 0x0) 13:04:40 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 13:04:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="390000001300090417feb1ae7aa77cf40000ff3f0200000000000000000000001900040043010000000000000000e91ed838d2fd0000000100", 0x39}], 0x1) 13:04:40 executing program 1: syz_emit_ethernet(0x2b, &(0x7f00000001c0)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, '5'}}}}}, 0x0) [ 1535.330018][T32410] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 13:04:41 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) socketpair(0xe, 0x7, 0x400, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x11b}}, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000200)=""/57, 0x39, 0x10000, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r3, 0x65, 0x4, 0x0, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)={0x2, 0xb, 0x10000, 0xb, 0xd, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0xff, @rand_addr="b25302963ebb1afbc6091bdabe6772c7", 0x5}, @in={0x2, 0x4e24, @local}}, @sadb_lifetime={0x4, 0x7, 0x0, 0x8000, 0xfffffffffffffbff}]}, 0x68}}, 0x1) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x40, 0x4) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) recvmmsg(r0, &(0x7f00000077c0)=[{{&(0x7f0000005a80)=@isdn, 0x80, &(0x7f0000002c00)=[{&(0x7f0000005b00)=""/92, 0x5c}, {&(0x7f0000005b80)=""/197, 0xc5}], 0x2}, 0x1}, {{&(0x7f0000005c80)=@xdp, 0xffffffae, &(0x7f0000005f00)=[{&(0x7f0000005d00)=""/97, 0x61}, {&(0x7f0000005d80)=""/171, 0xab}, {&(0x7f0000005e40)=""/128, 0x80}, {&(0x7f0000005ec0)}], 0x4, &(0x7f0000005f40)=""/183, 0xb7}, 0x1}, {{&(0x7f0000000340)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x6d, &(0x7f0000006500)=[{&(0x7f0000006080)=""/99, 0x63}, {&(0x7f0000006100)=""/254, 0xfe}, {&(0x7f0000006200)=""/136, 0x88}, {&(0x7f00000062c0)=""/115, 0x73}, {&(0x7f0000006340)=""/117, 0x75}, {&(0x7f00000063c0)=""/63, 0x3f}, {&(0x7f0000006400)=""/106, 0xff64}, {&(0x7f0000006480)=""/128, 0x80}], 0x8, &(0x7f0000006580)=""/4096, 0x1000}, 0x200}, {{&(0x7f0000007580)=@x25={0x9, @remote}, 0x80, &(0x7f0000007780)=[{&(0x7f0000007600)=""/144, 0x90}, {&(0x7f00000076c0)=""/135, 0x87}], 0x2}, 0x1}], 0x4, 0x103, &(0x7f00000078c0)) 13:04:41 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000), 0x2) 13:04:41 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 13:04:41 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="175b4b359e980180c200000086dd60bb561500448400fe8000000000000000000000000000bbfe8000000000000000000000000000aa0420655800000000fae2ca6d000086dd88ca88be00000000100000000100000000000000080022eb0000000020000000020000000000000000000000c508006558000000"], 0x0) 13:04:41 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 13:04:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000100)="59941f04f7cd83961b2ca50151cbdf30a98d0eba2a2cec92c0df31058d0c403485c846ae4aa15853342db24aaefe17415a7509694e8008e34aa25b4fa25f173a487ce803efe7af3de5e8f011c0f5457ed701e257a35227361f32e0e605e022ae733ca327baa33cbe04653e887e7ba10b7e3b84015ab052ed4d2e5505eafa398d7662d5b785b85ce3095fefbb77329f2c05b9e636b91395f3764ef09ae47fc9b8eadbf2e6e8341471245dfecd4a4380e01d584d6f9fa2a17bc20efd101ceea1ae233e9a94306e799a0b94954adeddaae3", 0x359, 0x0, 0x0, 0x1b1) sendto$inet(r1, &(0x7f00000012c0)="03268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:04:41 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 13:04:41 executing program 2: r0 = socket$packet(0x11, 0x20000000000002, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f00000001c0)) 13:04:41 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000), 0x2) 13:04:41 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 13:04:41 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x0, 0x80000001}, 0xe) 13:04:41 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 13:04:42 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) socketpair(0xe, 0x7, 0x400, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x11b}}, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000200)=""/57, 0x39, 0x10000, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r3, 0x65, 0x4, 0x0, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)={0x2, 0xb, 0x10000, 0xb, 0xd, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0xff, @rand_addr="b25302963ebb1afbc6091bdabe6772c7", 0x5}, @in={0x2, 0x4e24, @local}}, @sadb_lifetime={0x4, 0x7, 0x0, 0x8000, 0xfffffffffffffbff}]}, 0x68}}, 0x1) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000000)=0x40, 0x4) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) recvmmsg(r0, &(0x7f00000077c0)=[{{&(0x7f0000005a80)=@isdn, 0x80, &(0x7f0000002c00)=[{&(0x7f0000005b00)=""/92, 0x5c}, {&(0x7f0000005b80)=""/197, 0xc5}], 0x2}, 0x1}, {{&(0x7f0000005c80)=@xdp, 0xffffffae, &(0x7f0000005f00)=[{&(0x7f0000005d00)=""/97, 0x61}, {&(0x7f0000005d80)=""/171, 0xab}, {&(0x7f0000005e40)=""/128, 0x80}, {&(0x7f0000005ec0)}], 0x4, &(0x7f0000005f40)=""/183, 0xb7}, 0x1}, {{&(0x7f0000000340)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x6d, &(0x7f0000006500)=[{&(0x7f0000006080)=""/99, 0x63}, {&(0x7f0000006100)=""/254, 0xfe}, {&(0x7f0000006200)=""/136, 0x88}, {&(0x7f00000062c0)=""/115, 0x73}, {&(0x7f0000006340)=""/117, 0x75}, {&(0x7f00000063c0)=""/63, 0x3f}, {&(0x7f0000006400)=""/106, 0xff64}, {&(0x7f0000006480)=""/128, 0x80}], 0x8, &(0x7f0000006580)=""/4096, 0x1000}, 0x200}, {{&(0x7f0000007580)=@x25={0x9, @remote}, 0x80, &(0x7f0000007780)=[{&(0x7f0000007600)=""/144, 0x90}, {&(0x7f00000076c0)=""/135, 0x87}], 0x2}, 0x1}], 0x4, 0x103, &(0x7f00000078c0)) 13:04:42 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000), 0x2) 13:04:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000007, &(0x7f00000000c0)={0xa, 0x200004e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x52) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffffffffffe45, 0x27e1, 0x0, 0x0) 13:04:42 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 13:04:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0xffffffff80000000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000040)=0x4) syz_genetlink_get_family_id$fou(0x0) 13:04:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f0000000100)="59941f04f7cd83961b2ca50151cbdf30a98d0eba2a2cec92c0df31058d0c403485c846ae4aa15853342db24aaefe17415a7509694e8008e34aa25b4fa25f173a487ce803efe7af3de5e8f011c0f5457ed701e257a35227361f32e0e605e022ae733ca327baa33cbe04653e887e7ba10b7e3b84015ab052ed4d2e5505eafa398d7662d5b785b85ce3095fefbb77329f2c05b9e636b91395f3764ef09ae47fc9b8eadbf2e6e8341471245dfecd4a4380e01d584d6f9fa2a17bc20efd101ceea1ae233e9a94306e799a0b94954adeddaae3", 0x359, 0x0, 0x0, 0x1b1) sendto$inet(r1, &(0x7f00000012c0)="03268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 13:04:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)=0x4, 0x4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f62ec95914d48") ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e24, 0x100000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0x0, 0x4, 0x0, "6c16f92b632b4f1291b068708300a9722d2c631d1e77aa1ae605c7c308a163f12e8b37986707e74961444f2589536ca79f2ccf1b0d5c16a7de0f378c828a8e371446737bb11a19fcf9953dac408bb928"}, 0xd8) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) [ 1536.821095][ C1] net_ratelimit: 13 callbacks suppressed [ 1536.821107][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x4000000005, 0x400000000000000c, 0x8004, 0xfd, 0x11}, 0x3d5) bpf$MAP_CREATE(0x2, &(0x7f0000002ac0)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0, 0x2, [0x40000]}, 0x2c) [ 1536.867249][T32470] sctp: [Deprecated]: syz-executor.4 (pid 32470) Use of int in max_burst socket option. [ 1536.867249][T32470] Use struct sctp_assoc_value instead [ 1536.996293][T32464] sctp: [Deprecated]: syz-executor.4 (pid 32464) Use of int in max_burst socket option. [ 1536.996293][T32464] Use struct sctp_assoc_value instead 13:04:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x2, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0x1}, @exit], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:04:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001240)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) [ 1537.088182][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000007, &(0x7f00000000c0)={0xa, 0x200004e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x52) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffffffffffe45, 0x27e1, 0x0, 0x0) 13:04:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000007, &(0x7f00000000c0)={0xa, 0x200004e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x52) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffffffffffe45, 0x27e1, 0x0, 0x0) [ 1537.324891][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1537.416729][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)=0x4, 0x4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f62ec95914d48") ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e24, 0x100000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0x0, 0x4, 0x0, "6c16f92b632b4f1291b068708300a9722d2c631d1e77aa1ae605c7c308a163f12e8b37986707e74961444f2589536ca79f2ccf1b0d5c16a7de0f378c828a8e371446737bb11a19fcf9953dac408bb928"}, 0xd8) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 13:04:43 executing program 4: r0 = socket(0x100000000000015, 0x80005, 0x0) getsockopt(r0, 0x114, 0x5, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) 13:04:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000007, &(0x7f00000000c0)={0xa, 0x200004e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x52) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffffffffffe45, 0x27e1, 0x0, 0x0) 13:04:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000007, &(0x7f00000000c0)={0xa, 0x200004e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x52) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffffffffffe45, 0x27e1, 0x0, 0x0) 13:04:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)=0x4, 0x4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f62ec95914d48") ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e24, 0x100000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0x0, 0x4, 0x0, "6c16f92b632b4f1291b068708300a9722d2c631d1e77aa1ae605c7c308a163f12e8b37986707e74961444f2589536ca79f2ccf1b0d5c16a7de0f378c828a8e371446737bb11a19fcf9953dac408bb928"}, 0xd8) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 13:04:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)=0x4, 0x4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f62ec95914d48") ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e24, 0x100000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0x0, 0x4, 0x0, "6c16f92b632b4f1291b068708300a9722d2c631d1e77aa1ae605c7c308a163f12e8b37986707e74961444f2589536ca79f2ccf1b0d5c16a7de0f378c828a8e371446737bb11a19fcf9953dac408bb928"}, 0xd8) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 13:04:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x48}]}}, &(0x7f0000000100)=""/189, 0x26, 0xbd, 0x1}, 0x20) [ 1537.809596][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1537.821689][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 13:04:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000007, &(0x7f00000000c0)={0xa, 0x200004e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x52) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffffffffffe45, 0x27e1, 0x0, 0x0) 13:04:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)=0x4, 0x4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f62ec95914d48") ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e24, 0x100000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0x0, 0x4, 0x0, "6c16f92b632b4f1291b068708300a9722d2c631d1e77aa1ae605c7c308a163f12e8b37986707e74961444f2589536ca79f2ccf1b0d5c16a7de0f378c828a8e371446737bb11a19fcf9953dac408bb928"}, 0xd8) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 13:04:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000007, &(0x7f00000000c0)={0xa, 0x200004e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x0, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x52) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffffffffffe45, 0x27e1, 0x0, 0x0) 13:04:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)=0x4, 0x4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f62ec95914d48") ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e24, 0x100000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0x0, 0x4, 0x0, "6c16f92b632b4f1291b068708300a9722d2c631d1e77aa1ae605c7c308a163f12e8b37986707e74961444f2589536ca79f2ccf1b0d5c16a7de0f378c828a8e371446737bb11a19fcf9953dac408bb928"}, 0xd8) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) [ 1538.365246][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1538.370957][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)=0x4, 0x4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f62ec95914d48") ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e24, 0x100000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0x0, 0x4, 0x0, "6c16f92b632b4f1291b068708300a9722d2c631d1e77aa1ae605c7c308a163f12e8b37986707e74961444f2589536ca79f2ccf1b0d5c16a7de0f378c828a8e371446737bb11a19fcf9953dac408bb928"}, 0xd8) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 13:04:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 13:04:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 13:04:44 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000004e0007131dfffd946fa2830020090a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:04:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 13:04:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000061154000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 13:04:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)='.', 0x1}], 0x1) 13:04:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)=0x4, 0x4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f62ec95914d48") ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e24, 0x100000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0x0, 0x4, 0x0, "6c16f92b632b4f1291b068708300a9722d2c631d1e77aa1ae605c7c308a163f12e8b37986707e74961444f2589536ca79f2ccf1b0d5c16a7de0f378c828a8e371446737bb11a19fcf9953dac408bb928"}, 0xd8) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 13:04:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)=0x4, 0x4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f62ec95914d48") ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e24, 0x100000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0x0, 0x4, 0x0, "6c16f92b632b4f1291b068708300a9722d2c631d1e77aa1ae605c7c308a163f12e8b37986707e74961444f2589536ca79f2ccf1b0d5c16a7de0f378c828a8e371446737bb11a19fcf9953dac408bb928"}, 0xd8) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 13:04:44 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000480)={r1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xfb, "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"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r8, 0x0, r10, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet6_mreq(r4, 0x29, 0x0, 0x0, &(0x7f0000000200)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000980), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000007c0)=0x202, 0x4) splice(r4, 0x0, r7, 0x0, 0x100000000000a, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000028}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0600000000000000002024f893251000000008000680"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) 13:04:44 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 13:04:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x1, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)=0x4, 0x4) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f62ec95914d48") ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e24, 0x100000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}, 0x0, 0x4, 0x0, "6c16f92b632b4f1291b068708300a9722d2c631d1e77aa1ae605c7c308a163f12e8b37986707e74961444f2589536ca79f2ccf1b0d5c16a7de0f378c828a8e371446737bb11a19fcf9953dac408bb928"}, 0xd8) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 13:04:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) 13:04:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x12e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socket(0x13, 0x1, 0x9) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={0x1}) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0xaa1, @loopback, 0xa0}, 0x1c) accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:04:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f00000001c0)='pids.events\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x17c) 13:04:45 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) [ 1539.995706][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:45 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000480)={r1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xfb, "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"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r8, 0x0, r10, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xffffff2c) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13, r11}) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000980), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)=ANY=[@ANYBLOB="000427bd7000ffdbdf2507000000080006000400020044000100380004001400010002004e20ffffffff0000000000000000200002000a004e2300000000000000000000000000080000000000000000000008000300ee0000000c000200080002002e8000002c0007000c000400040000000000000008000100ee1000000c0004000100000000000000080001007f000000"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x40000) splice(r4, 0x0, r7, 0x0, 0x100000000000a, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000028}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0600000000000000002024f893251000000008000680"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, 0x0, 0x0) 13:04:45 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 13:04:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000000), 0x10) 13:04:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x12e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socket(0x13, 0x1, 0x9) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={0x1}) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0xaa1, @loopback, 0xa0}, 0x1c) accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:04:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000021005b3f0016814879008cd9000724000000000000040008000000496167e17b38f51420b45b4ad7dc2a", 0x2e}], 0x1}, 0x0) [ 1540.488925][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:46 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000480)={r1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xfb, "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"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r8, 0x0, r10, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet6_mreq(r4, 0x29, 0x0, 0x0, &(0x7f0000000200)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000980), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000007c0)=0x202, 0x4) splice(r4, 0x0, r7, 0x0, 0x100000000000a, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000028}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0600000000000000002024f893251000000008000680"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) 13:04:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x40000000015, 0x5, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4000, @loopback}, 0x10) 13:04:46 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 13:04:46 executing program 0: mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x5e831, 0xffffffffffffffff, 0x0) 13:04:46 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 13:04:46 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000480)={r1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xfb, "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"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r8, 0x0, r10, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet6_mreq(r4, 0x29, 0x0, 0x0, &(0x7f0000000200)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000980), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000007c0)=0x202, 0x4) splice(r4, 0x0, r7, 0x0, 0x100000000000a, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000028}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0600000000000000002024f893251000000008000680"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) 13:04:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x12e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socket(0x13, 0x1, 0x9) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={0x1}) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0xaa1, @loopback, 0xa0}, 0x1c) accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:04:46 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000480)={r1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xfb, "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"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r8, 0x0, r10, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xffffff2c) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13, r11}) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000980), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)=ANY=[@ANYBLOB="000427bd7000ffdbdf2507000000080006000400020044000100380004001400010002004e20ffffffff0000000000000000200002000a004e2300000000000000000000000000080000000000000000000008000300ee0000000c000200080002002e8000002c0007000c000400040000000000000008000100ee1000000c0004000100000000000000080001007f000000"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x40000) splice(r4, 0x0, r7, 0x0, 0x100000000000a, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000028}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0600000000000000002024f893251000000008000680"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, 0x0, 0x0) 13:04:46 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000480)={r1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xfb, "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"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r8, 0x0, r10, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xffffff2c) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13, r11}) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000980), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)=ANY=[@ANYBLOB="000427bd7000ffdbdf2507000000080006000400020044000100380004001400010002004e20ffffffff0000000000000000200002000a004e2300000000000000000000000000080000000000000000000008000300ee0000000c000200080002002e8000002c0007000c000400040000000000000008000100ee1000000c0004000100000000000000080001007f000000"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x40000) splice(r4, 0x0, r7, 0x0, 0x100000000000a, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000028}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0600000000000000002024f893251000000008000680"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, 0x0, 0x0) 13:04:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x40000000015, 0x5, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4000, @loopback}, 0x10) 13:04:47 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000480)={r1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xfb, "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"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r8, 0x0, r10, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet6_mreq(r4, 0x29, 0x0, 0x0, &(0x7f0000000200)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000980), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000007c0)=0x202, 0x4) splice(r4, 0x0, r7, 0x0, 0x100000000000a, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000028}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0600000000000000002024f893251000000008000680"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) 13:04:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x12e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socket(0x13, 0x1, 0x9) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000140)={0x1}) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0xaa1, @loopback, 0xa0}, 0x1c) accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1542.431441][ C0] net_ratelimit: 1 callbacks suppressed [ 1542.431453][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:48 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000480)={r1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xfb, "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"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r8, 0x0, r10, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xffffff2c) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13, r11}) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000980), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)=ANY=[@ANYBLOB="000427bd7000ffdbdf2507000000080006000400020044000100380004001400010002004e20ffffffff0000000000000000200002000a004e2300000000000000000000000000080000000000000000000008000300ee0000000c000200080002002e8000002c0007000c000400040000000000000008000100ee1000000c0004000100000000000000080001007f000000"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x40000) splice(r4, 0x0, r7, 0x0, 0x100000000000a, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000028}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0600000000000000002024f893251000000008000680"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, 0x0, 0x0) 13:04:48 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000480)={r1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xfb, "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"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r8, 0x0, r10, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet6_mreq(r4, 0x29, 0x0, 0x0, &(0x7f0000000200)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000980), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000007c0)=0x202, 0x4) splice(r4, 0x0, r7, 0x0, 0x100000000000a, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000028}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0600000000000000002024f893251000000008000680"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) 13:04:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x40000000015, 0x5, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4000, @loopback}, 0x10) 13:04:48 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000480)={r1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xfb, "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"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r8, 0x0, r10, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xffffff2c) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13, r11}) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000980), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)=ANY=[@ANYBLOB="000427bd7000ffdbdf2507000000080006000400020044000100380004001400010002004e20ffffffff0000000000000000200002000a004e2300000000000000000000000000080000000000000000000008000300ee0000000c000200080002002e8000002c0007000c000400040000000000000008000100ee1000000c0004000100000000000000080001007f000000"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x40000) splice(r4, 0x0, r7, 0x0, 0x100000000000a, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000028}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0600000000000000002024f893251000000008000680"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, 0x0, 0x0) 13:04:48 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000480)={r1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xfb, "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"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r8, 0x0, r10, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet6_mreq(r4, 0x29, 0x0, 0x0, &(0x7f0000000200)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000980), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000007c0)=0x202, 0x4) splice(r4, 0x0, r7, 0x0, 0x100000000000a, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000028}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0600000000000000002024f893251000000008000680"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) 13:04:48 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000480)={r1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xfb, "432d077ab834d6ec0272920b2d54d3bb37b184c2832fa1151f2ae130650ed6298d93830f0143f6cbf198909ab44c4a3908399e229abf987b1e002ebe6c9c13f8ac52d82c5e50863a6e45208cfbd6a5176c000ef8b0b426aca19f3b9bc4a61938af6876649a81249b0e514a1fd3712608a36f7f4b0e2a6da371abb73ab31d6620fcfaeccd323ecee4a67da10411a40df32ac7889d67c139c2ab29b68f2d5b8d46a332035915940481e0de115c4a7d8c5a0d5e6cd311dd80fc6c4eea45d6528c67ef97513d52c31a1fa939776f092bbee7c7ade4805d9e6350152bc84aa1de69430a4f62af90d3b1540ddbd350e1835cb06b20cd6c5af7b84773b70a"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r8, 0x0, r10, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet6_mreq(r4, 0x29, 0x0, 0x0, &(0x7f0000000200)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000980), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000007c0)=0x202, 0x4) splice(r4, 0x0, r7, 0x0, 0x100000000000a, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000028}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0600000000000000002024f893251000000008000680"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) 13:04:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x40000000015, 0x5, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4000, @loopback}, 0x10) 13:04:49 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000480)={r1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xfb, "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"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r8, 0x0, r10, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet6_mreq(r4, 0x29, 0x0, 0x0, &(0x7f0000000200)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000980), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000007c0)=0x202, 0x4) splice(r4, 0x0, r7, 0x0, 0x100000000000a, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000028}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0600000000000000002024f893251000000008000680"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) 13:04:49 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000480)={r1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xfb, "432d077ab834d6ec0272920b2d54d3bb37b184c2832fa1151f2ae130650ed6298d93830f0143f6cbf198909ab44c4a3908399e229abf987b1e002ebe6c9c13f8ac52d82c5e50863a6e45208cfbd6a5176c000ef8b0b426aca19f3b9bc4a61938af6876649a81249b0e514a1fd3712608a36f7f4b0e2a6da371abb73ab31d6620fcfaeccd323ecee4a67da10411a40df32ac7889d67c139c2ab29b68f2d5b8d46a332035915940481e0de115c4a7d8c5a0d5e6cd311dd80fc6c4eea45d6528c67ef97513d52c31a1fa939776f092bbee7c7ade4805d9e6350152bc84aa1de69430a4f62af90d3b1540ddbd350e1835cb06b20cd6c5af7b84773b70a"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r8, 0x0, r10, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xffffff2c) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13, r11}) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000980), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)=ANY=[@ANYBLOB="000427bd7000ffdbdf2507000000080006000400020044000100380004001400010002004e20ffffffff0000000000000000200002000a004e2300000000000000000000000000080000000000000000000008000300ee0000000c000200080002002e8000002c0007000c000400040000000000000008000100ee1000000c0004000100000000000000080001007f000000"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x40000) splice(r4, 0x0, r7, 0x0, 0x100000000000a, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000028}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0600000000000000002024f893251000000008000680"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, 0x0, 0x0) 13:04:49 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000480)={r1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xfb, "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"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r8, 0x0, r10, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xffffff2c) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13, r11}) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000980), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)=ANY=[@ANYBLOB="000427bd7000ffdbdf2507000000080006000400020044000100380004001400010002004e20ffffffff0000000000000000200002000a004e2300000000000000000000000000080000000000000000000008000300ee0000000c000200080002002e8000002c0007000c000400040000000000000008000100ee1000000c0004000100000000000000080001007f000000"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x40000) splice(r4, 0x0, r7, 0x0, 0x100000000000a, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000028}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0600000000000000002024f893251000000008000680"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, 0x0, 0x0) 13:04:50 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000480)={r1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xfb, "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"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r8, 0x0, r10, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet6_mreq(r4, 0x29, 0x0, 0x0, &(0x7f0000000200)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000980), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000007c0)=0x202, 0x4) splice(r4, 0x0, r7, 0x0, 0x100000000000a, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000028}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0600000000000000002024f893251000000008000680"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) 13:04:50 executing program 2: r0 = socket$tipc(0x1e, 0x4, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r1, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000300)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 13:04:50 executing program 5: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 13:04:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000004b80)=[{{0x0, 0x0, 0x0}}], 0x400000000000270, 0x0) 13:04:50 executing program 5: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 13:04:50 executing program 5: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 13:04:51 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x20, 0x1e, 0x425, 0x0, 0x0, {0x7}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @u32}]}]}, 0x20}}, 0x0) r0 = socket(0x40000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:04:51 executing program 5: socket$kcm(0x11, 0xa, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f0000000040)=r0, 0xfff4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 13:04:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000023008163e45ae08700000000060f0ec0000000bc4cc91b4dd65b2f0580cb7023f52a556d1cd4f1cbf90a", 0x2e}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000040), 0x30b, 0xa, 0x0) [ 1545.878684][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1545.884502][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:04:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b0000000000ff0701000000450001070000001419001a00120002000e00010003002500"/57, 0x39}], 0x1) 13:04:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x400000000000005, 0x9, 0x804, 0x8}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000000, 0x0}, 0x2c) [ 1545.958734][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1545.964561][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:04:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xb, &(0x7f0000000040), 0x3ae) 13:04:51 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000480)={r1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xfb, "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"}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r3, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r8, 0x0, r10, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet6_mreq(r4, 0x29, 0x0, 0x0, &(0x7f0000000200)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000980), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000007c0)=0x202, 0x4) splice(r4, 0x0, r7, 0x0, 0x100000000000a, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000028}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0600000000000000002024f893251000000008000680"], 0x1}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000000) 13:04:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_buf(r1, 0x84, 0xd, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x104) 13:04:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/31, 0x88c3e2ed4b7dc72, 0x100, &(0x7f0000000040), 0x17c) pipe(0x0) pipe(0x0) pipe(0x0) pipe(0x0) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) read$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5f00, 0x0, 0xe2fa218498e79216) 13:04:51 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000180)="220000001500070500e80000004c030502040303010000000c00030041024fc10768", 0x22) 13:04:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\t'], 0x4) 13:04:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r2, 0x12d, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) [ 1546.406624][ T416] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1546.420770][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0)=0x2a1, 0x4) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000340)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @reserved}, 0x6) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x46a}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0xfe80) 13:04:52 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000680)={0x27, 0x0, 0x0, 0x0, 0x9, 0x0, "0712328935156b1b5c7addd378b97c3478a3e523942947d48dfd76d6ecd00159ebe261bada3b47d2ba6aa2c9f139515bef985aff40c38a4415b59096728920"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 13:04:52 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 13:04:52 executing program 2: r0 = socket$inet(0x10, 0x20000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getgid() sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f0000000000040008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:04:52 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xb, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7000000]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1546.985346][ T440] syz-executor.2[440] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1547.002864][ T440] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1547.034238][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:52 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x5, 0x0, &(0x7f0000000080)) [ 1547.176624][ T440] syz-executor.2[440] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1547.198378][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x4000, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/368]}, 0x1e8) 13:04:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x6d0a000003, 0x80000004}) write$cgroup_int(r0, &(0x7f0000000000), 0xff2a) 13:04:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/31, 0x88c3e2ed4b7dc72, 0x100, &(0x7f0000000040), 0x17c) pipe(0x0) pipe(0x0) pipe(0x0) pipe(0x0) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) read$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5f00, 0x0, 0xe2fa218498e79216) 13:04:52 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 13:04:52 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 1547.568417][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/31, 0x88c3e2ed4b7dc72, 0x100, &(0x7f0000000040), 0x17c) pipe(0x0) pipe(0x0) pipe(0x0) pipe(0x0) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) read$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5f00, 0x0, 0xe2fa218498e79216) [ 1547.909317][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:53 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 13:04:54 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000680)={0x27, 0x0, 0x0, 0x0, 0x9, 0x0, "0712328935156b1b5c7addd378b97c3478a3e523942947d48dfd76d6ecd00159ebe261bada3b47d2ba6aa2c9f139515bef985aff40c38a4415b59096728920"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 13:04:54 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 13:04:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/31, 0x88c3e2ed4b7dc72, 0x100, &(0x7f0000000040), 0x17c) pipe(0x0) pipe(0x0) pipe(0x0) pipe(0x0) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) read$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5f00, 0x0, 0xe2fa218498e79216) 13:04:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x6d0a000003, 0x80000004}) write$cgroup_int(r0, &(0x7f0000000000), 0xff2a) [ 1548.896874][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/31, 0x88c3e2ed4b7dc72, 0x100, &(0x7f0000000040), 0x17c) pipe(0x0) pipe(0x0) pipe(0x0) pipe(0x0) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) read$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5f00, 0x0, 0xe2fa218498e79216) [ 1549.227190][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:55 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 13:04:55 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000680)={0x27, 0x0, 0x0, 0x0, 0x9, 0x0, "0712328935156b1b5c7addd378b97c3478a3e523942947d48dfd76d6ecd00159ebe261bada3b47d2ba6aa2c9f139515bef985aff40c38a4415b59096728920"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 13:04:55 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x2f) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r2, &(0x7f0000000c40)=[{{0x0, 0x400000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 13:04:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x6d0a000003, 0x80000004}) write$cgroup_int(r0, &(0x7f0000000000), 0xff2a) 13:04:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/31, 0x88c3e2ed4b7dc72, 0x100, &(0x7f0000000040), 0x17c) pipe(0x0) pipe(0x0) pipe(0x0) pipe(0x0) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) read$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5f00, 0x0, 0xe2fa218498e79216) [ 1550.265271][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/31, 0x88c3e2ed4b7dc72, 0x100, &(0x7f0000000040), 0x17c) pipe(0x0) pipe(0x0) pipe(0x0) pipe(0x0) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) read$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x5f00, 0x0, 0xe2fa218498e79216) [ 1550.591828][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:56 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000680)={0x27, 0x0, 0x0, 0x0, 0x9, 0x0, "0712328935156b1b5c7addd378b97c3478a3e523942947d48dfd76d6ecd00159ebe261bada3b47d2ba6aa2c9f139515bef985aff40c38a4415b59096728920"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 13:04:56 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000680)={0x27, 0x0, 0x0, 0x0, 0x9, 0x0, "0712328935156b1b5c7addd378b97c3478a3e523942947d48dfd76d6ecd00159ebe261bada3b47d2ba6aa2c9f139515bef985aff40c38a4415b59096728920"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) [ 1550.826572][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x6d0a000003, 0x80000004}) write$cgroup_int(r0, &(0x7f0000000000), 0xff2a) 13:04:56 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000680)={0x27, 0x0, 0x0, 0x0, 0x9, 0x0, "0712328935156b1b5c7addd378b97c3478a3e523942947d48dfd76d6ecd00159ebe261bada3b47d2ba6aa2c9f139515bef985aff40c38a4415b59096728920"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) [ 1551.122361][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:56 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000680)={0x27, 0x0, 0x0, 0x0, 0x9, 0x0, "0712328935156b1b5c7addd378b97c3478a3e523942947d48dfd76d6ecd00159ebe261bada3b47d2ba6aa2c9f139515bef985aff40c38a4415b59096728920"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) [ 1551.540134][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x6d0a000003, 0x80000004}) write$cgroup_int(r0, &(0x7f0000000000), 0xff2a) 13:04:57 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000680)={0x27, 0x0, 0x0, 0x0, 0x9, 0x0, "0712328935156b1b5c7addd378b97c3478a3e523942947d48dfd76d6ecd00159ebe261bada3b47d2ba6aa2c9f139515bef985aff40c38a4415b59096728920"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 13:04:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x6d0a000003, 0x80000004}) write$cgroup_int(r0, &(0x7f0000000000), 0xff2a) [ 1552.076011][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x6d0a000003, 0x80000004}) write$cgroup_int(r0, &(0x7f0000000000), 0xff2a) 13:04:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x6d0a000003, 0x80000004}) write$cgroup_int(r0, &(0x7f0000000000), 0xff2a) 13:04:58 executing program 1: r0 = socket(0x4000000000000010, 0x3, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) 13:04:58 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000680)={0x27, 0x0, 0x0, 0x0, 0x9, 0x0, "0712328935156b1b5c7addd378b97c3478a3e523942947d48dfd76d6ecd00159ebe261bada3b47d2ba6aa2c9f139515bef985aff40c38a4415b59096728920"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 13:04:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x6d0a000003, 0x80000004}) write$cgroup_int(r0, &(0x7f0000000000), 0xff2a) 13:04:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x6d0a000003, 0x80000004}) write$cgroup_int(r0, &(0x7f0000000000), 0xff2a) [ 1553.107375][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:58 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000680)={0x27, 0x0, 0x0, 0x0, 0x9, 0x0, "0712328935156b1b5c7addd378b97c3478a3e523942947d48dfd76d6ecd00159ebe261bada3b47d2ba6aa2c9f139515bef985aff40c38a4415b59096728920"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) [ 1553.463635][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:04:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x2c, r1, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 13:04:59 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xffffffc6) close(r1) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x103fffffd, 0xd) [ 1554.013464][ T604] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1554.029037][ T604] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.1'. 13:04:59 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000680)={0x27, 0x0, 0x0, 0x0, 0x9, 0x0, "0712328935156b1b5c7addd378b97c3478a3e523942947d48dfd76d6ecd00159ebe261bada3b47d2ba6aa2c9f139515bef985aff40c38a4415b59096728920"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 13:04:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x1}, 0x2c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000180)=r1, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r1, 0x0, &(0x7f0000000100)=""/128}, 0x18) [ 1554.266380][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:04:59 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000680)={0x27, 0x0, 0x0, 0x0, 0x9, 0x0, "0712328935156b1b5c7addd378b97c3478a3e523942947d48dfd76d6ecd00159ebe261bada3b47d2ba6aa2c9f139515bef985aff40c38a4415b59096728920"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 13:05:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001a00)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8000000000002, 0x2012, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 1554.659757][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:05:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001a00)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8000000000002, 0x2012, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:05:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r1, 0x1, 0x13, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 13:05:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001a00)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8000000000002, 0x2012, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:05:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000680)={0x27, 0x0, 0x0, 0x0, 0x9, 0x0, "0712328935156b1b5c7addd378b97c3478a3e523942947d48dfd76d6ecd00159ebe261bada3b47d2ba6aa2c9f139515bef985aff40c38a4415b59096728920"}, 0x60) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 13:05:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001a00)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8000000000002, 0x2012, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 1555.278452][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:05:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x800000003, 0x10000000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000000307021dfffd946fa2830020200a0009000600001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 13:05:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0xf) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x0, 0x300) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xfffffffffffffffc, @bcast, @rose={'rose', 0x0}, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) syz_genetlink_get_family_id$fou(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x51, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffd48, 0x0, 0x0, 0xfffffffffffffed7) 13:05:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a40)=@updsa={0x154, 0x1a, 0x401, 0x0, 0x0, {{@in=@dev, @in6=@ipv4={[], [], @remote}}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@remote}}]}, 0x154}}, 0x0) 13:05:01 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4000000004e20, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) [ 1555.780054][ T695] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 13:05:01 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x2}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x4, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000000000, 0x0, 0x0, 0x0, 0x300], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0xf0, 0x5]}, @mcast2}}}}}}}, 0x0) 13:05:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpu.stct\x004`Z0\xe0\xe7\xaa_\n\x19A\xbcY\v\xc6\x1a\xec\xb3\xc9e\xc7@R\xa7\xb5\xc6[:;\xfc\xde\b\xf5\x13\xc1d\x18\x85wm\xdcu\xf2\xe3>\x97\xc4\xd1\x9fu\xd4\x12J\r\xb7\xber\x8c\xb0\x82%\xa2\xc0\xd4yG\xcb\xc2B', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000000)=0x6) 13:05:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000540)={0x100000005, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) [ 1556.219626][ T713] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted [ 1556.322850][ T692] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 13:05:01 executing program 3: syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0xee}, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff83, 0x8, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) 13:05:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x40000000000001e, 0x2000000000000805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r2, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r2, 0x0, 0x0, 0x0) 13:05:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x10, 0x20000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000600812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f87f5730d16b8683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40ff040000e04adcdf634c0285dc4fc82a9ecbee5de6e4edee3d93452a92954b43370e970300000000b818b824f9cb1337a0d8d0d1e1c0", 0xd8}], 0x1}, 0x0) 13:05:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) 13:05:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)=0xfffffffffffffe87) [ 1556.608093][ T733] IPv6: NLM_F_CREATE should be specified when creating new route 13:05:02 executing program 3: r0 = socket$kcm(0xa, 0x800522000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000200), 0x1) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x0, 0x80fe}, 0x314, &(0x7f00000001c0), 0x88}, 0x0) [ 1556.676192][ T733] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.5'. 13:05:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0xf) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x0, 0x300) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xfffffffffffffffc, @bcast, @rose={'rose', 0x0}, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) syz_genetlink_get_family_id$fou(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x51, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffd48, 0x0, 0x0, 0xfffffffffffffed7) 13:05:02 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1a, 0x0, 0x0) 13:05:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) recvfrom$netrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 13:05:02 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4, 0x8003}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 13:05:02 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930214040200000001020009003900090035000c141100000019000b4023dc0b00000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 13:05:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="110000005a001f030000000700ac5fbfc7", 0x11) 13:05:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000011c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 13:05:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0xff00000000000000, 0x0, 0x4d}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 13:05:02 executing program 0: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) 13:05:02 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930214040200000001020009003900090035000c141100000019000b4023dc0b00000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 13:05:02 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4, 0x8003}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 13:05:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x0, 0xa6000000}}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 13:05:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0xf) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x0, 0x300) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xfffffffffffffffc, @bcast, @rose={'rose', 0x0}, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) syz_genetlink_get_family_id$fou(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x51, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffd48, 0x0, 0x0, 0xfffffffffffffed7) 13:05:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x600}, 0x2c) 13:05:03 executing program 0: r0 = socket(0x400000000000010, 0x803, 0x0) write(r0, &(0x7f0000000080)="240000001a0099f0003be90017ed190e0a0808160000000000ba0080080001007f196be0", 0x24) 13:05:03 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4, 0x8003}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 13:05:03 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930214040200000001020009003900090035000c141100000019000b4023dc0b00000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 13:05:03 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) getpeername$llc(r1, 0x0, &(0x7f0000000100)) 13:05:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 13:05:03 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930214040200000001020009003900090035000c141100000019000b4023dc0b00000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 13:05:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x2a, &(0x7f0000004bc0)}, 0xf401}], 0x19cbcb36e8172e, 0x20004bc0) 13:05:03 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040), 0x3) listen(r0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4, 0x8003}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 13:05:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000003300190100000000000000000400986cffd38d9b0c0001000600060086ddfffffa679da823481cd39ccc67feb2591da834656c61e33066c82d41db363f9ee1e203b4fe498a6a0ac5f48684af1a9a22cf20daa1d8a0e17360000000"], 0x24}}, 0x0) 13:05:03 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000004c0)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) [ 1558.125444][ T829] openvswitch: netlink: Missing key (keys=40, expected=100) 13:05:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0xf) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x36e, 0x4) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffeca) socket$packet(0x11, 0x0, 0x300) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSACCEPT(r1, 0x89e3) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xfffffffffffffffc, @bcast, @rose={'rose', 0x0}, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) syz_genetlink_get_family_id$fou(0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x51, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffd48, 0x0, 0x0, 0xfffffffffffffed7) 13:05:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 13:05:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400020000000010, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) write(r1, &(0x7f0000000080)="1f0000005e000d0000000000fc07ff1b070404000f00000007030100010039", 0x1f) 13:05:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800038005000000", 0x24) 13:05:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") read(r1, &(0x7f0000000140)=""/4096, 0x1000) 13:05:04 executing program 3: unshare(0x60000000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xcf) sendmsg$unix(0xffffffffffffffff, &(0x7f0000004bc0)={&(0x7f0000003980)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0xc000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="c31c1000fdeb9f9e7f"], 0x1}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240), 0x0) r1 = socket$inet(0x2, 0x3, 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3001}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local, @in6=@ipv4}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xfe2b) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000340)) [ 1558.796425][ T854] IPVS: ftp: loaded support on port[0] = 21 13:05:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000180)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f4", 0xad) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x7c9) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x4, 0x1, 0x0, 0x5, 0x8, 0x8001}, 0x20) sendfile(r1, r1, &(0x7f0000000080), 0x2000000000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000500)={0x8001, {{0x2, 0x4e21, @broadcast}}, 0x1, 0x6, [{{0x2, 0x4e24, @rand_addr=0x7}}, {{0x2, 0x4e24, @rand_addr=0x1}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 13:05:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 13:05:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 13:05:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 13:05:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) 13:05:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 13:05:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 13:05:05 executing program 0: ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000040)={0x8000000000000003}, 0x8) 13:05:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") read(r1, &(0x7f0000000140)=""/4096, 0x1000) 13:05:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") read(r1, &(0x7f0000000140)=""/4096, 0x1000) 13:05:05 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 13:05:05 executing program 3: unshare(0x60000000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xcf) sendmsg$unix(0xffffffffffffffff, &(0x7f0000004bc0)={&(0x7f0000003980)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0xc000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="c31c1000fdeb9f9e7f"], 0x1}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240), 0x0) r1 = socket$inet(0x2, 0x3, 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3001}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local, @in6=@ipv4}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xfe2b) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000340)) 13:05:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000380)={0x1, [0x0]}, 0x6) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x800, 0x0) r2 = accept(r0, 0x0, &(0x7f0000000a80)) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) getpeername$ax25(r0, &(0x7f0000000180)={{0x3, @bcast}, [@remote, @null, @remote, @remote, @default, @default, @default, @rose]}, &(0x7f0000000200)=0x48) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280)=0xd3a, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x6}, 0x8) bind$unix(r2, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 13:05:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000180)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f4", 0xad) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x7c9) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x4, 0x1, 0x0, 0x5, 0x8, 0x8001}, 0x20) sendfile(r1, r1, &(0x7f0000000080), 0x2000000000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000500)={0x8001, {{0x2, 0x4e21, @broadcast}}, 0x1, 0x6, [{{0x2, 0x4e24, @rand_addr=0x7}}, {{0x2, 0x4e24, @rand_addr=0x1}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 13:05:05 executing program 0: unshare(0x60000000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xcf) sendmsg$unix(0xffffffffffffffff, &(0x7f0000004bc0)={&(0x7f0000003980)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0xc000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="c31c1000fdeb9f9e7f"], 0x1}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240), 0x0) r1 = socket$inet(0x2, 0x3, 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3001}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local, @in6=@ipv4}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xfe2b) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000340)) [ 1560.159319][ T922] IPVS: ftp: loaded support on port[0] = 21 [ 1560.375535][ T932] IPVS: ftp: loaded support on port[0] = 21 13:05:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") read(r1, &(0x7f0000000140)=""/4096, 0x1000) 13:05:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") read(r1, &(0x7f0000000140)=""/4096, 0x1000) 13:05:06 executing program 3: unshare(0x60000000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xcf) sendmsg$unix(0xffffffffffffffff, &(0x7f0000004bc0)={&(0x7f0000003980)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0xc000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="c31c1000fdeb9f9e7f"], 0x1}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240), 0x0) r1 = socket$inet(0x2, 0x3, 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3001}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local, @in6=@ipv4}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xfe2b) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000340)) 13:05:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000380)={0x1, [0x0]}, 0x6) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x800, 0x0) r2 = accept(r0, 0x0, &(0x7f0000000a80)) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) getpeername$ax25(r0, &(0x7f0000000180)={{0x3, @bcast}, [@remote, @null, @remote, @remote, @default, @default, @default, @rose]}, &(0x7f0000000200)=0x48) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280)=0xd3a, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x6}, 0x8) bind$unix(r2, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 13:05:06 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000180)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f4", 0xad) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x7c9) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x4, 0x1, 0x0, 0x5, 0x8, 0x8001}, 0x20) sendfile(r1, r1, &(0x7f0000000080), 0x2000000000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000500)={0x8001, {{0x2, 0x4e21, @broadcast}}, 0x1, 0x6, [{{0x2, 0x4e24, @rand_addr=0x7}}, {{0x2, 0x4e24, @rand_addr=0x1}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) sendfile(r1, r1, &(0x7f0000000240), 0x8000) [ 1561.278853][ T955] IPVS: ftp: loaded support on port[0] = 21 13:05:06 executing program 0: unshare(0x60000000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xcf) sendmsg$unix(0xffffffffffffffff, &(0x7f0000004bc0)={&(0x7f0000003980)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0xc000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="c31c1000fdeb9f9e7f"], 0x1}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240), 0x0) r1 = socket$inet(0x2, 0x3, 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3001}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local, @in6=@ipv4}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xfe2b) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000340)) 13:05:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") read(r1, &(0x7f0000000140)=""/4096, 0x1000) [ 1561.712198][ T966] IPVS: ftp: loaded support on port[0] = 21 13:05:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") read(r1, &(0x7f0000000140)=""/4096, 0x1000) 13:05:07 executing program 3: unshare(0x60000000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xcf) sendmsg$unix(0xffffffffffffffff, &(0x7f0000004bc0)={&(0x7f0000003980)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0xc000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="c31c1000fdeb9f9e7f"], 0x1}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240), 0x0) r1 = socket$inet(0x2, 0x3, 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3001}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local, @in6=@ipv4}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xfe2b) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000340)) 13:05:07 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000180)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f4", 0xad) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x7c9) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x4, 0x1, 0x0, 0x5, 0x8, 0x8001}, 0x20) sendfile(r1, r1, &(0x7f0000000080), 0x2000000000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000500)={0x8001, {{0x2, 0x4e21, @broadcast}}, 0x1, 0x6, [{{0x2, 0x4e24, @rand_addr=0x7}}, {{0x2, 0x4e24, @rand_addr=0x1}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 13:05:07 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000380)={0x1, [0x0]}, 0x6) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x800, 0x0) r2 = accept(r0, 0x0, &(0x7f0000000a80)) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) getpeername$ax25(r0, &(0x7f0000000180)={{0x3, @bcast}, [@remote, @null, @remote, @remote, @default, @default, @default, @rose]}, &(0x7f0000000200)=0x48) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280)=0xd3a, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x6}, 0x8) bind$unix(r2, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") [ 1562.527738][ T988] IPVS: ftp: loaded support on port[0] = 21 13:05:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000380)={0x1, [0x0]}, 0x6) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x800, 0x0) r2 = accept(r0, 0x0, &(0x7f0000000a80)) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) getpeername$ax25(r0, &(0x7f0000000180)={{0x3, @bcast}, [@remote, @null, @remote, @remote, @default, @default, @default, @rose]}, &(0x7f0000000200)=0x48) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280)=0xd3a, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x6}, 0x8) bind$unix(r2, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 13:05:08 executing program 0: unshare(0x60000000) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xcf) sendmsg$unix(0xffffffffffffffff, &(0x7f0000004bc0)={&(0x7f0000003980)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0xc000) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="c31c1000fdeb9f9e7f"], 0x1}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240), 0x0) r1 = socket$inet(0x2, 0x3, 0x2) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3001}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local, @in6=@ipv4}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xfe2b) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000340)) 13:05:08 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000180)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f4", 0xad) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x7c9) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x4, 0x1, 0x0, 0x5, 0x8, 0x8001}, 0x20) sendfile(r1, r1, &(0x7f0000000080), 0x2000000000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000500)={0x8001, {{0x2, 0x4e21, @broadcast}}, 0x1, 0x6, [{{0x2, 0x4e24, @rand_addr=0x7}}, {{0x2, 0x4e24, @rand_addr=0x1}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) sendfile(r1, r1, &(0x7f0000000240), 0x8000) [ 1563.077070][ T1009] IPVS: ftp: loaded support on port[0] = 21 13:05:08 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000180)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f4", 0xad) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x7c9) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x4, 0x1, 0x0, 0x5, 0x8, 0x8001}, 0x20) sendfile(r1, r1, &(0x7f0000000080), 0x2000000000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000500)={0x8001, {{0x2, 0x4e21, @broadcast}}, 0x1, 0x6, [{{0x2, 0x4e24, @rand_addr=0x7}}, {{0x2, 0x4e24, @rand_addr=0x1}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 13:05:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:05:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000380)={0x1, [0x0]}, 0x6) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x800, 0x0) r2 = accept(r0, 0x0, &(0x7f0000000a80)) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) getpeername$ax25(r0, &(0x7f0000000180)={{0x3, @bcast}, [@remote, @null, @remote, @remote, @default, @default, @default, @rose]}, &(0x7f0000000200)=0x48) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280)=0xd3a, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x6}, 0x8) bind$unix(r2, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 13:05:09 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000180)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f4", 0xad) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x7c9) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x4, 0x1, 0x0, 0x5, 0x8, 0x8001}, 0x20) sendfile(r1, r1, &(0x7f0000000080), 0x2000000000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000500)={0x8001, {{0x2, 0x4e21, @broadcast}}, 0x1, 0x6, [{{0x2, 0x4e24, @rand_addr=0x7}}, {{0x2, 0x4e24, @rand_addr=0x1}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 13:05:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:05:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000380)={0x1, [0x0]}, 0x6) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x800, 0x0) r2 = accept(r0, 0x0, &(0x7f0000000a80)) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {}], 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) getpeername$ax25(r0, &(0x7f0000000180)={{0x3, @bcast}, [@remote, @null, @remote, @remote, @default, @default, @default, @rose]}, &(0x7f0000000200)=0x48) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000280)=0xd3a, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x6}, 0x8) bind$unix(r2, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 13:05:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) recvfrom$netrom(r2, 0x0, 0x0, 0x0, &(0x7f0000000180)={{0x3, @bcast}, [@default, @default, @netrom, @netrom, @default, @rose, @remote, @null]}, 0x70e000) 13:05:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:05:09 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000180)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f4", 0xad) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x7c9) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x4, 0x1, 0x0, 0x5, 0x8, 0x8001}, 0x20) sendfile(r1, r1, &(0x7f0000000080), 0x2000000000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000500)={0x8001, {{0x2, 0x4e21, @broadcast}}, 0x1, 0x6, [{{0x2, 0x4e24, @rand_addr=0x7}}, {{0x2, 0x4e24, @rand_addr=0x1}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 13:05:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0xfffffffffffffdfe, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0, 0xd77]}) 13:05:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x1e, 0x0, &(0x7f0000000040)) 13:05:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x24, 0x0, 0x0, 0xd0600900}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 13:05:10 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000180)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f4", 0xad) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x7c9) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x4, 0x1, 0x0, 0x5, 0x8, 0x8001}, 0x20) sendfile(r1, r1, &(0x7f0000000080), 0x2000000000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000500)={0x8001, {{0x2, 0x4e21, @broadcast}}, 0x1, 0x6, [{{0x2, 0x4e24, @rand_addr=0x7}}, {{0x2, 0x4e24, @rand_addr=0x1}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x390) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 13:05:10 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="5500000018007fd500fe01b2a4a280930a06030000a843089100fe80390008000800030000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 13:05:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='/\x00\x00g\xa4N\xff\xb5+\xa9\x1a\xc29\x1a\x8a&\x9froup/s+,A4\x94\xa9ciz\x8c[\xca5\xc0\x12vd\xa5$z\xeb\xf4LvPv\xa0c\x17]h\x8b\xb0\xcbD\x83\xa9Mp\x83II\x05\xa5\a\xfc\xd4z\xfaU\xde\xf8\t\xf0\x1b\x88\xeb\x16\x9b\xfa\xd7\xd1&\x83\x9c\xc7\xfff\x1d\xc7\xca\x7f\xbfk\x83yP\x9b0xffffffffffffffff}) bind$isdn(r5, &(0x7f0000001300)={0x22, 0x7f, 0x0, 0x400, 0x81}, 0x6) bind$inet(r3, &(0x7f0000000080)={0x2, 0x20000004e20, @loopback}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180)="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", 0x1000, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendto$inet(r6, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) writev(r3, &(0x7f00000011c0)=[{&(0x7f0000001180), 0xfdd5}], 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 13:05:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) recvmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='@\xb7\x8d\xe1`\xe8\xf0t\xc4;\xd58RX\xe6Q\"_\xf2\xb4\x1b\x14\x98 \x14\xb3i\xc0\x14\xa8e\xd9\t\xe4\xa2Eo\\\xcd\xefGRA\xfe\xa8\xa8\xd4M\f\v\x03\xb2\xe4\x8c\xa6\xd3\xf3>\\-\x97\xfd\xc7,\xe0\xcbw\x16\xffA\xd1 \x92ZCj\xb5S\x101\xd5M\x19\xffV\x8f7\xcb\xf1\xf5n\n\x11\xa1\x94\x99\v}\xe5Yo\r\x82\xc1/v*M\x03\xd3\xc7\v#\xf8\x90,\n\x16\xbe}1\x8dEsF\xf7><\xde9\xe0;.\x04\xd5\xdb\xb0\xee,\x85\x8e+2\xb57U\xfc\x82\x80\x90\xf5\xff\x14\xe3Np\xad\xed\xfe\xeb\xc1\xf7\xe7A\xed\"\\,\x8c.\xd3\xc0\xb3\x8f\x1e\xed\xcb\xc4\xd5\xf2Z\xd6\xf2+\x9a&S\xe0', 0x0, 0x0) [ 1567.558754][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1567.564582][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:05:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 1567.958720][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1567.964588][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:05:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x3bc) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000008100000086dd60b409000008000002024306800980000000ffffe0000002ff0200000000000000000000000000013c0090780007040060b680fa0000000000000000000000000000ffffffffffff00000000c54428323500bfc4ac14ffbb"], 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 13:05:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000004500)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000004380)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x50}}, 0x0) 13:05:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x2e9) write(r1, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30502000b000100020423ca0000cf", 0x1f) 13:05:13 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt(r0, 0x2, 0x2ac024c1, &(0x7f0000001240)=""/14, &(0x7f0000001280)=0xe) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000001480)={@multicast2, @multicast1}, &(0x7f00000014c0)=0x8) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$void(r2, 0xc0045c79) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r4, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) bind$isdn(r5, &(0x7f0000001300)={0x22, 0x7f, 0x0, 0x400, 0x81}, 0x6) bind$inet(r3, &(0x7f0000000080)={0x2, 0x20000004e20, @loopback}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180)="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", 0x1000, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendto$inet(r6, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) writev(r3, &(0x7f00000011c0)=[{&(0x7f0000001180), 0xfdd5}], 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 13:05:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 13:05:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 1568.183684][ T1232] IPVS: Unknown mcast interface: [ 1568.185145][ T1230] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1568.210579][ T1230] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1568.217436][ T1232] IPVS: Unknown mcast interface: 13:05:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000004500)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000004380)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x50}}, 0x0) 13:05:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="87ae000000237b3d030000000000f4949a2dee32b162640736b9becaba3de7b40100002000000000198ce17905d32ce504d9934946cfaeb92eca740508bd920cbedd794c1aaadcf66a628b3ccc057c2ae6b899d4048c0b557400000000000000000000008dc618c645156cf06371198949c448732aa545fedc856fdbf5c4c586fc7b0c1c7386e7b0c6"], 0x41a0) 13:05:13 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt(r0, 0x2, 0x2ac024c1, &(0x7f0000001240)=""/14, &(0x7f0000001280)=0xe) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000001480)={@multicast2, @multicast1}, &(0x7f00000014c0)=0x8) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$void(r2, 0xc0045c79) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r4, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) bind$isdn(r5, &(0x7f0000001300)={0x22, 0x7f, 0x0, 0x400, 0x81}, 0x6) bind$inet(r3, &(0x7f0000000080)={0x2, 0x20000004e20, @loopback}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180)="b14ca2558d2dddf640168acc6be5b6cb6a4bd77d21b223193dde42e0aad4d8d879f7a961555e452a82deb2592091e1b8df8aff8bf6d49351fd0affa3e15782dfcc1e22f456a31526687b369cb4e05b910884625f9f3d70a3afffd07b377d4e5b6ba7659253a79b48061f4e59038dcc3452b51a781c65f5dfd470ab6d149b8c02687aaee4c75546097634c6a38160a00f637336c44dceb835532f683cab18b3461af7ad200e38f0a85c4be714811043c1493268f00529fe8c813feb7014fc65011716d86b4a733c53158fe52d030351b1b13ae072c11bf0f44d24221a279c828da4cf02f8b28d72d770b00037f1f478617f00d91d9d1682a040daa13f6353fc56339224c50b5962f4a45513c4aa1faae1acbde45ae9b52f9dbfb969456ee75717c0368180f829b2690605ddb7cb9c34ab6c319de344395e7f3e681de1b810a39b3eb65b9f34a2106bf6e9f997be784eff566c06f717900bbb40cb239d7f6d0704b4f406d04793a807e3cf66379cc78ab3b9a9147c5a156783d5cec39e7c71f948b224db478cedb67e51a35c0fc7a54aff72e9f459a8a55ba01ecc91d6a648c25bca6ed854f7b34dad38aae3f09305aee845a45315d6f85be2046419ff8b55e8dbc35b584e917cbc4446e58fd71dbd710bbc34f04ae6d78e4611e4b9f024f09179a5d7183cc9f4175236106460e6e2f8fe046cd0a906ddfbde0d1c10bd07008a5f2133fff6516833380710ee39ca00d380cc9f586ba77ff47b46d3e4f02be5ff2e30c1295af3b38fbde5d7626f7064174a951ef57886c8cb57032e8e0044a4346704862df87829d7a133420bbda796a7939031fdee507e23f217ef52df0439e7ff4bf8c29425f5874bd2cb988f833538724f8c7127836aade6e526b0100c759f03ab630b69da9f3fe9618728e3305d2ad8d2b1afd11c1f3fb48951463d674a84171e94dd4afdbeccc41c556946b701dacbdf2dce77916756fdac08261a6ee2601a8faa36a6bc7140620152be1c8c588a3b90ddd474b4865b91b4f152a472a9bfda866b19b7a02de1057ad8873b51c500f5ecdc9c650a82296a819f4c1078992913f5b28cdfe2f6855829f43092ce4ac1d4918923052050f5b577f28102362f01ea96a50aa3dee3d20a0a2c00e8f37c97b0681133ea76e3a7dde108f2890cf2f2bb1a9717a806f9a03b08036580f5bd05b367dea3cb0efbca177cd4816f11a3ecda25b4f60947b272c7482bb4fcffaf1a93bd2f52ab49549347053b100676db4cf9a9d10c6a5135d3b3ebc3dd7bac40210b34494650a2391e7e527f68e1f4d4f9688f2d51e4742d8b369d83e805b5b549da84248cf5db087a0d903ff3e8b3be068fbfe5fe160b3a6f3acc1240c2e1f8961ac4a42691bb23f51631c5f13b8e86a03c5f6b2560626a04ad3511011a49bda931c37ac4c25dfbceffd10cae2e831320cb64c4309318582f62156590e01527816fb748c762d73ed88abc42f4bce8b725842fead8b482dc943b9b07c99ebfa73bbe1f86eff17b6d2ae3eec41c25d885f63c88804dfcde8d35deed4668d86c05f1f727ea411d8501d8ad5719c16c807f1c26e667d4f5344233d1286a0e4c70e523b97a7e1f9d883b2eb99b2d1be0e2fedd4b55e68a455ed911781e67aa816b8d25e1179e4993331c8dd7e17ac3221fe1a825926241bf7979db51c15d3d0f779b678a9a8d1ba1629720a226f063ed3f9cb595d346b8b1eb62544cd828cf761dec30561b310d8180b92054617d234c3780fb427ecf0d0130fb0d569d59a82199b95f72ed0f3d4280a11f8eff7b4e6864cdd5c7c6a1c5c1802ac0ea553a5365305edf00f9323cc2fb6f56dc6b3b7ffec276411119eeef84d418a1dadd7b5f801472f2b662045f8c3bdd6e492deeab3c487f82c129383e8f1f5c72a5bc76ff6dead97be21924e6587e08f8b77e3a57e0729618e6a9b3c923140b5a01a288ac8fb74154aeb00a6df44529f8abc3a96d447b72cfba5e8521fe815b4538e59c150e5c7aaf465c88d1002906b6f38010f1b7735e4940792e464f8dd35896da47fab8e025951004352e50bb4391572643cd4eb364768d3e90976354d45f68cddaed629c5a3072c525f101057ea95a87e92f45516ae5da28279c5fb7546d0c183ff8d08d588c308bc41fb03b4f7a5fd5053a9df59222eea03ff3b16f0bd8bd11e881031eaea759eb5297a0c9fa38512a4922062437ed9ee6f84848fc6aaa23efabfd60f6599006b6407faaa8c92ed29fceb6ee07b4ae52218764c1f73f8ba35a2f08f4f9f1b0463cedfa9c8bee5c44b16ba483810ba5dfa749b7feb0ae6b0d1c0f1a6d07f405d02f7116a161ed96174496449447ddc6849988bfefd1d96593b28c482cecb730ef414e769c6cab3e34fd01c1ee9452b737c6a985b08e5ee5a43ae8e95ebc6555702bba4ccc516581b0af9cb47a38fc4c7b78d82a6293ee14bac2348f3d33d61df00b5e2e1f9e828dfa96e9bacf617aa585594f6b50da17f7c8c2326a9bd3774bfc7872bbcf7c452c4e86db6118b2357e1e93cd84982a17a03bbd1215b2385c1dbc7cbce056488faefead74d5c0a0d3437a9fa30482021e471079fabf40f3558d08d0f379c9011dbf0ba013f735e1f29b0ed6c342afa6b61fcb2c48ef4fa766279c615fcae46317cd8a1ea8986dc1ceb877e801ae7bc64cd8b17e04d0d4e1600b9e11e30bb36e068ad6489c0ddde349061ebe1ef5eab902c77392a317590739932988f815facc3f2393815dc990ab6e7959277fdd96f9de50fbaafc6facc80f35d05bad0104b9861664df91c95cf4d44cfe24f5dd60d8ab6624385b2c6cbc8cabfc86e5cd6f8c8b99d7642f780baf03917c762d5daf7be4bb7296abf8174911c0010e2a509457910a77d9b3e9def91cb8c52bbfc148a3d4db07968194413d47468253c11d3fdbbc6ec67e8b61c816afea5c4c131f342aa7f87cd89ad7721ad04608a091a50a01ac78cefaa93f11aad82fb6306c53311e6f2ad74a98e3848e6d2326d3f5747dff2015f5d167e6e5e2c955c8db551139ef3bd4df72a0acb61c6928a4c97fa27876fe9d03faa10bf50bcefff296592c081e1829798146fc0436744fbc5e3dc99db3e8d5674148921e0db68bb5b0ecba0d3a58e37dc28a52c2825cb5b647221b6984552202664f7ff0b86defdc1913abb2b224943273f9fed051f9a47b6f3b963f4e6ec2abba7df0734a8311448545d49f49f11f4b64ac5c65c2e0f2d2caeccac95bba19b87458998c6a004887ab93dadef33c364460c211a5444e8de37f788c13ad24848aa34bfbcc3e8ac3be5b7e24b12ef07631fb0dc9959f33a0f5ba7b33beb7b8a28e65936a38edbf559f580be28021f8753a0165441289f6d5a828eb3ccf764abdb1b3acb196ba0c8cb6f4588e9f94a05cd307e6191e42ff85d185bcab5ac99e39815348604d895fe4c748ce02a597bd0f17fdbae2fe4a99d7d0e510232e26dd24ca8d797cdef7d1832580a0ed7053d3b401b0319739853553ed157bd11d2408e301265af813913bd39db7f69de2b55d06a10637236151c40b00c025c71ab93dfbddcf81d6e2195718639a6525504216e1554ed2d6f7acddac993d9b40a1df6c84a1a92d3d07d43b391a52a883c3a8acb5c3b4e305619c9fd0a434ad97936509a115d52a1e067a904cb2d85dd965bf1448bde6cfb8b859ea8649a329eeb03cc7c7db607419799831af1623182aaea3722b39395daab349adc163caa8a039112b704eeeea443d2f41bb0168ea33dfa35251543247eeeedd018fe07811986a5b0367da5f69af30ce2c5bd2e4a4f1d601c21a121c2abb7b1dcf688459edd80351108c0ac03dcc8cd77a4f083d3841419d51b56f6270fe0a4c1af8571bf51eec9169c8856896167903dafe2f4226b4c159f8e755a1d310147db9df9d1c5a6e14e153610143122c2f3051b6a25aec2ee532e3b77c24cb850d56691477a16402d939177d239de1f1e4ae38935d86f7a87af9c2ea472cfbf0c06489f1803c6e110718cbae1b1234d4bdcf8b7ceab8e0604ab8fa3c140fd4fa70001f0cbced6f9c27d382bf033ad642023b6a2f0b8f78c838a25c132c87bdd9db598b037a03ede28668bc2a9f91d3ea15b492346df7a4879476486fd1100090888bbd253b79f4fde10428ddf4a02d142c78a0bfea5e9cc3c65ad23462e828fe4f646e21164d1863a88ea45080a58663a83a736fc0903c6df9fbc64b8d6f05505582ac2278f37908b88b5b02681b1307b917d8d1ecafaa94b28ded3dd06c82b5587889ab83eced807e5f937a3a9e02209a746181276b1eff06d2f06a5fbc251176c907219bb27d1b55c257ad44f6a0aa7ddeda8e94188ed556aced182e54341a76190125a8d85814cd82dcc411a2240f81fb3726a976da50c7651f6db55236952681da8c3c107ffa1987b3d70b95e5b614c71882a72113c0de3db5d70ed610ceeee0e8046ca6cf19a7a526fdbd59c5c4ad1792a5562286b18a321d7fdf83963586b48536691a8f38ec9e175d45fb2f060a18d86ffe985259bdf54de5c3c358e66d17ffea63134d4d008e22ad95d601a197801384452e78c6061bb9dd8add5039ac56fcd7396931757f246b143977b3437f973ead8a622759ab0bdcb034af0902e4baa6b94afe4814f0b6f4c89c391bb28484d45b9027ddc482407aa59664597d3e6adce5da15432151165efa2b9c88b2e8f0180f5ed4f4beb8a677c610b5f5abf698d731aa8a367b66c0757281c56aae1e50183067cf8d196ec6693265e5b3398c3bdad44304e5ef311ac621b0c77f66c677377de6293e642dfd3e30fcd71bf30d7ddb90230b24edf9f6bbd874efc7f47c2773458b634f4a12698f6e2ab9498529370913e2c4338eca55e039921357530412306fef497ad9f1e7db2c6d19f69f062a24945d6d35792d3fb4511f9a055a22d8470b7adbdc85ef5ca24e3552b0ddfa23838e873310fe2fc345596f5dc765ee3f8a69cedef0c5ecc8943c253a083ccf3cbd79277f5f095ed3e8d05061c4367b857a9118e7c10e6fc2eb56b0c4386a16f2a6eaa9a88b86522691fa4b1cc802b8b1d99d7516833d1d1761eb6a31edde3494139103d8ddad4913a8e0e224bcaec2cf69c3e1541ee90854fd46de047bc327a7fc9b1c554f0c790140a3d168054dadedbc01406103ecc1228525ddd6d8f52fcd99d3306444942784ab82279d8298d2e80c70a8b2e17b99e60fe92ca90a3e0e7e4c1c1de3781dccef2da1104ec8cb80615db38abd15fbf3e9c2968cc9a97ed5df9e6d7f6e439461a4bfe7c253d00a671fadcbb6702e14b6e216c3273069f43a0addb3b249f4832a165a5fa8fa175ef58dc9d9b00ee49b304d4325dc06934e1a7376f3845d17dc630426da3755401254a7acbb1179d81cfeabb9ac94a848314e7b70dea56534c19d9270802db266d0ea2a77eb18216f92a10c041bd79c567558b4881306a78c0362882c9b631e746d7673429df32b3288b826c4dc8fec26a0696988b4c22a690fa0fc1c9a80fab7ff47fb038cc3fa19d24cf3a7d7082be643b88ad39716838354021f1db1c26688c0e648ddf7a82422fd3a9e4bbb371c487830a91ab6fbdf2e473b0f5890af9758288f26afb4ebabfde7e336229386c38854065b36a0b770ac4616ba0a735e0b2f6ff50c5c8597bed270929fd4bbbfdd46de8843afd0d7da5d270a72bb8bb2ef24e61bae506817019407edba858418f1804095ffa1ab9ee49caef01187d539345a97604be2653dff3608c43e3193f32df5473d793c092947f3065cb3fcd9479a036a0a9586eaba", 0x1000, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendto$inet(r6, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) writev(r3, &(0x7f00000011c0)=[{&(0x7f0000001180), 0xfdd5}], 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 13:05:13 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 1568.512833][ T1240] IPVS: Unknown mcast interface: 13:05:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}, {@in6=@local}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 13:05:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000004500)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000004380)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x50}}, 0x0) [ 1568.758730][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1568.764601][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1568.828182][ T1258] IPVS: Unknown mcast interface: 13:05:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x3bc) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000008100000086dd60b409000008000002024306800980000000ffffe0000002ff0200000000000000000000000000013c0090780007040060b680fa0000000000000000000000000000ffffffffffff00000000c54428323500bfc4ac14ffbb"], 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 13:05:14 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f00000002c0)="2400000021002551075c0165ff0ffc020200000300100f0000e1000c08000e008000a000", 0x24) 13:05:14 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt(r0, 0x2, 0x2ac024c1, &(0x7f0000001240)=""/14, &(0x7f0000001280)=0xe) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000001480)={@multicast2, @multicast1}, &(0x7f00000014c0)=0x8) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$void(r2, 0xc0045c79) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r4, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) bind$isdn(r5, &(0x7f0000001300)={0x22, 0x7f, 0x0, 0x400, 0x81}, 0x6) bind$inet(r3, &(0x7f0000000080)={0x2, 0x20000004e20, @loopback}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180)="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", 0x1000, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendto$inet(r6, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) writev(r3, &(0x7f00000011c0)=[{&(0x7f0000001180), 0xfdd5}], 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 13:05:14 executing program 4: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x3f, 0x6d, 0x2, 0x0, 0x0}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000)='*', &(0x7f00000000c0)=""/233}, 0x18) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000300)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={r0, &(0x7f0000000340)="645716500744bba3", &(0x7f0000000440)=""/32}, 0x18) 13:05:14 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e500080700001b1f00000000000009200000000000020001000000000000000002000000a805000500000000000a00000000000000ff170000000000d305e040da3aa78e17000000ff00000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 13:05:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000004500)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000004380)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x50}}, 0x0) [ 1569.126642][ T1272] IPVS: Unknown mcast interface: 13:05:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="240000001e0007841dfffd946f610500020081001f03fe050400080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:05:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000033001901000000000000000004000000ffd38d9b0c00010006000600894f0000fafbb35d679da823481cd39ccc67feb2591da834656c61e33066c82d41db363f9ee1e203b4fe498a6a0ac5f48684af1a9a22cf20daa1d8a0e12060"], 0x24}}, 0x0) 13:05:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xf, 0x0, &(0x7f0000000180)) 13:05:14 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) [ 1569.368321][ T1291] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:05:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000033001901000000000000000004000000ffd38d9b0c00010006000600894f0000fafbb35d679da823481cd39ccc67feb2591da834656c61e33066c82d41db363f9ee1e203b4fe498a6a0ac5f48684af1a9a22cf20daa1d8a0e12060"], 0x24}}, 0x0) 13:05:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="240000001e0007841dfffd946f610500020081001f03fe050400080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1569.724982][ T1305] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:05:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="240000001e0007841dfffd946f610500020081001f03fe050400080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:05:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) 13:05:15 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000500)="ee", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) recvfrom$netrom(r1, &(0x7f00000000c0)=""/195, 0xc3, 0x0, 0x0, 0x0) 13:05:15 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930af4ff0000a84308910000003900080002000c00060000001900a30704000000000000dc1338346b00009b841327f75afb83de448daa7227c43ab8220074937a9e4fab91d4", 0x55}], 0x1}, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:05:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000033001901000000000000000004000000ffd38d9b0c00010006000600894f0000fafbb35d679da823481cd39ccc67feb2591da834656c61e33066c82d41db363f9ee1e203b4fe498a6a0ac5f48684af1a9a22cf20daa1d8a0e12060"], 0x24}}, 0x0) 13:05:15 executing program 5: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000006d80)) r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffff9) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000a3d95efd5ea88871c6fbcaae208f9100"], 0x0) socket$rds(0x15, 0x5, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) socketpair(0x5, 0x8000a, 0x0, 0x0) r2 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x20, 0x0, 0x0, 0x4}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000180)=@req3={0x7, 0x5, 0xfffffffffffffffb, 0x6, 0x82, 0x6}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) recvmmsg(0xffffffffffffff9c, &(0x7f0000000b00)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000300)=""/102, 0x66}], 0x2, &(0x7f00000003c0)=""/158, 0x9e}, 0xb8fa}, {{&(0x7f0000000480)=@sco, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/133, 0x85}, {0x0}, {&(0x7f0000000680)=""/67, 0x43}, {&(0x7f0000000700)=""/45, 0x2d}, {&(0x7f0000000780)=""/56, 0x38}, {&(0x7f00000007c0)=""/55, 0x37}, {&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f00000008c0)=""/253, 0xfd}], 0x8, &(0x7f0000000a40)=""/154, 0x9a}, 0x2}], 0x2, 0x40, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x80020) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000001c0)={0x5, [0x9e, 0xfffffffffffffc01, 0x9, 0x4, 0xffff]}, 0xe) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 13:05:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000033001901000000000000000004000000ffd38d9b0c00010006000600894f0000fafbb35d679da823481cd39ccc67feb2591da834656c61e33066c82d41db363f9ee1e203b4fe498a6a0ac5f48684af1a9a22cf20daa1d8a0e12060"], 0x24}}, 0x0) 13:05:15 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000980)="9cabbf0400cb0400009b06000806", 0x36}], 0x1}, 0x0) [ 1570.073606][ T1320] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:05:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000), 0xc) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x1c, 0x2a, 0x1, 0x0, 0x0, {0x2002}, [@nested={0x8, 0x9, [@generic="c9"]}]}, 0x1c}}, 0x0) 13:05:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="240000001e0007841dfffd946f610500020081001f03fe050400080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:05:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d640500000000004504000000ffffffb504000000000040b704000010000020620700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 13:05:15 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000980)="9cabbf0400cb0400009b06000806", 0x36}], 0x1}, 0x0) 13:05:15 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x29) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) [ 1570.480378][ T1343] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:05:16 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x1d, r1, 0x800000000000000}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x1, 0x7fc, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f8531c53d7c8b35e"}}, 0x48}}, 0x0) 13:05:16 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000980)="9cabbf0400cb0400009b06000806", 0x36}], 0x1}, 0x0) [ 1570.630129][ T1349] IPVS: ftp: loaded support on port[0] = 21 13:05:16 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930af4ff0000a84308910000003900080002000c00060000001900a30704000000000000dc1338346b00009b841327f75afb83de448daa7227c43ab8220074937a9e4fab91d4", 0x55}], 0x1}, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:05:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d640500000000004504000000ffffffb504000000000040b704000010000020620700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 13:05:16 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000980)="9cabbf0400cb0400009b06000806", 0x36}], 0x1}, 0x0) 13:05:16 executing program 5: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000006d80)) r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffff9) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000a3d95efd5ea88871c6fbcaae208f9100"], 0x0) socket$rds(0x15, 0x5, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) socketpair(0x5, 0x8000a, 0x0, 0x0) r2 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x20, 0x0, 0x0, 0x4}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000180)=@req3={0x7, 0x5, 0xfffffffffffffffb, 0x6, 0x82, 0x6}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) recvmmsg(0xffffffffffffff9c, &(0x7f0000000b00)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000300)=""/102, 0x66}], 0x2, &(0x7f00000003c0)=""/158, 0x9e}, 0xb8fa}, {{&(0x7f0000000480)=@sco, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/133, 0x85}, {0x0}, {&(0x7f0000000680)=""/67, 0x43}, {&(0x7f0000000700)=""/45, 0x2d}, {&(0x7f0000000780)=""/56, 0x38}, {&(0x7f00000007c0)=""/55, 0x37}, {&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f00000008c0)=""/253, 0xfd}], 0x8, &(0x7f0000000a40)=""/154, 0x9a}, 0x2}], 0x2, 0x40, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x80020) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000001c0)={0x5, [0x9e, 0xfffffffffffffc01, 0x9, 0x4, 0xffff]}, 0xe) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 13:05:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d640500000000004504000000ffffffb504000000000040b704000010000020620700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 13:05:16 executing program 3: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000006d80)) r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffff9) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000a3d95efd5ea88871c6fbcaae208f9100"], 0x0) socket$rds(0x15, 0x5, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) socketpair(0x5, 0x8000a, 0x0, 0x0) r2 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x20, 0x0, 0x0, 0x4}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000180)=@req3={0x7, 0x5, 0xfffffffffffffffb, 0x6, 0x82, 0x6}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) recvmmsg(0xffffffffffffff9c, &(0x7f0000000b00)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000300)=""/102, 0x66}], 0x2, &(0x7f00000003c0)=""/158, 0x9e}, 0xb8fa}, {{&(0x7f0000000480)=@sco, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/133, 0x85}, {0x0}, {&(0x7f0000000680)=""/67, 0x43}, {&(0x7f0000000700)=""/45, 0x2d}, {&(0x7f0000000780)=""/56, 0x38}, {&(0x7f00000007c0)=""/55, 0x37}, {&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f00000008c0)=""/253, 0xfd}], 0x8, &(0x7f0000000a40)=""/154, 0x9a}, 0x2}], 0x2, 0x40, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x80020) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000001c0)={0x5, [0x9e, 0xfffffffffffffc01, 0x9, 0x4, 0xffff]}, 0xe) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 13:05:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d640500000000004504000000ffffffb504000000000040b704000010000020620700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 13:05:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:05:17 executing program 3: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000006d80)) r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffff9) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000a3d95efd5ea88871c6fbcaae208f9100"], 0x0) socket$rds(0x15, 0x5, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) socketpair(0x5, 0x8000a, 0x0, 0x0) r2 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x20, 0x0, 0x0, 0x4}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000180)=@req3={0x7, 0x5, 0xfffffffffffffffb, 0x6, 0x82, 0x6}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) recvmmsg(0xffffffffffffff9c, &(0x7f0000000b00)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000300)=""/102, 0x66}], 0x2, &(0x7f00000003c0)=""/158, 0x9e}, 0xb8fa}, {{&(0x7f0000000480)=@sco, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/133, 0x85}, {0x0}, {&(0x7f0000000680)=""/67, 0x43}, {&(0x7f0000000700)=""/45, 0x2d}, {&(0x7f0000000780)=""/56, 0x38}, {&(0x7f00000007c0)=""/55, 0x37}, {&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f00000008c0)=""/253, 0xfd}], 0x8, &(0x7f0000000a40)=""/154, 0x9a}, 0x2}], 0x2, 0x40, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x80020) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000001c0)={0x5, [0x9e, 0xfffffffffffffc01, 0x9, 0x4, 0xffff]}, 0xe) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 13:05:17 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x29) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) 13:05:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:05:18 executing program 5: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000006d80)) r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffff9) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000a3d95efd5ea88871c6fbcaae208f9100"], 0x0) socket$rds(0x15, 0x5, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) socketpair(0x5, 0x8000a, 0x0, 0x0) r2 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x20, 0x0, 0x0, 0x4}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000180)=@req3={0x7, 0x5, 0xfffffffffffffffb, 0x6, 0x82, 0x6}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) recvmmsg(0xffffffffffffff9c, &(0x7f0000000b00)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000300)=""/102, 0x66}], 0x2, &(0x7f00000003c0)=""/158, 0x9e}, 0xb8fa}, {{&(0x7f0000000480)=@sco, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/133, 0x85}, {0x0}, {&(0x7f0000000680)=""/67, 0x43}, {&(0x7f0000000700)=""/45, 0x2d}, {&(0x7f0000000780)=""/56, 0x38}, {&(0x7f00000007c0)=""/55, 0x37}, {&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f00000008c0)=""/253, 0xfd}], 0x8, &(0x7f0000000a40)=""/154, 0x9a}, 0x2}], 0x2, 0x40, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x80020) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000001c0)={0x5, [0x9e, 0xfffffffffffffc01, 0x9, 0x4, 0xffff]}, 0xe) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 13:05:18 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930af4ff0000a84308910000003900080002000c00060000001900a30704000000000000dc1338346b00009b841327f75afb83de448daa7227c43ab8220074937a9e4fab91d4", 0x55}], 0x1}, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:05:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:05:18 executing program 3: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000006d80)) r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffff9) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000a3d95efd5ea88871c6fbcaae208f9100"], 0x0) socket$rds(0x15, 0x5, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) socketpair(0x5, 0x8000a, 0x0, 0x0) r2 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x20, 0x0, 0x0, 0x4}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000180)=@req3={0x7, 0x5, 0xfffffffffffffffb, 0x6, 0x82, 0x6}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) recvmmsg(0xffffffffffffff9c, &(0x7f0000000b00)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000300)=""/102, 0x66}], 0x2, &(0x7f00000003c0)=""/158, 0x9e}, 0xb8fa}, {{&(0x7f0000000480)=@sco, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/133, 0x85}, {0x0}, {&(0x7f0000000680)=""/67, 0x43}, {&(0x7f0000000700)=""/45, 0x2d}, {&(0x7f0000000780)=""/56, 0x38}, {&(0x7f00000007c0)=""/55, 0x37}, {&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f00000008c0)=""/253, 0xfd}], 0x8, &(0x7f0000000a40)=""/154, 0x9a}, 0x2}], 0x2, 0x40, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x80020) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000001c0)={0x5, [0x9e, 0xfffffffffffffc01, 0x9, 0x4, 0xffff]}, 0xe) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 13:05:18 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x29) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) [ 1573.575908][ T1440] IPVS: ftp: loaded support on port[0] = 21 13:05:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:05:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:05:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:05:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000001b80)=[{&(0x7f0000001bc0)="390000001300091668fe07feffffb1b3b01cff3f2700000045000107000000141900020007000a00550e69330f4de50967b79e9e73a5f605d2", 0x39}], 0x1) 13:05:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:05:19 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930af4ff0000a84308910000003900080002000c00060000001900a30704000000000000dc1338346b00009b841327f75afb83de448daa7227c43ab8220074937a9e4fab91d4", 0x55}], 0x1}, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:05:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0x0, 0x16, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0x9) 13:05:19 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a49e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "6c7dd4e9ed391f62"}}, 0x38}}, 0x0) 13:05:19 executing program 5: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000006d80)) r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffff9) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000a3d95efd5ea88871c6fbcaae208f9100"], 0x0) socket$rds(0x15, 0x5, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) socketpair(0x5, 0x8000a, 0x0, 0x0) r2 = accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x20, 0x0, 0x0, 0x4}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000180)=@req3={0x7, 0x5, 0xfffffffffffffffb, 0x6, 0x82, 0x6}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) recvmmsg(0xffffffffffffff9c, &(0x7f0000000b00)=[{{&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000300)=""/102, 0x66}], 0x2, &(0x7f00000003c0)=""/158, 0x9e}, 0xb8fa}, {{&(0x7f0000000480)=@sco, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/133, 0x85}, {0x0}, {&(0x7f0000000680)=""/67, 0x43}, {&(0x7f0000000700)=""/45, 0x2d}, {&(0x7f0000000780)=""/56, 0x38}, {&(0x7f00000007c0)=""/55, 0x37}, {&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f00000008c0)=""/253, 0xfd}], 0x8, &(0x7f0000000a40)=""/154, 0x9a}, 0x2}], 0x2, 0x40, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x80020) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000001c0)={0x5, [0x9e, 0xfffffffffffffc01, 0x9, 0x4, 0xffff]}, 0xe) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 13:05:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0x0, 0x16, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0x9) 13:05:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x6558, 0xffffca88}}}}}, 0x0) 13:05:20 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x29) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) 13:05:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0x0, 0x16, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0x9) 13:05:20 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff07, &(0x7f0000000080), 0x54c672c49e793c2, 0x0, 0xff4b}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={'ip6_vti0\x00', {0x2, 0x0, @broadcast}}) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=0x5) listen(r1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r3 = socket$netlink(0x10, 0x3, 0x13) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000980)={&(0x7f0000000700), 0xc, &(0x7f0000000940)={&(0x7f0000000800)={0x24, r5, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x800) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={&(0x7f0000000780)={0x80, r5, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5dd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x10000, @dev={0xfe, 0x80, [], 0x12}, 0x8000000000}}}}]}]}, 0x80}}, 0x40) sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r4, 0x30a, 0x80000000, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4040000) socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x16) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ifreq(r0, 0x800000089f9, &(0x7f0000000180)={'sit0\x00\x00\x00\x00\x00\x00\xff\xff\x00\x00Z\x00', @ifru_flags}) 13:05:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0x0, 0x16, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0x9) 13:05:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x2, 0x0, "b404a0b91a1c044148452ee473a2e54938d0235d929d713ed9fab723eaabb2d8de17e961aff92d577b30b0b79383e89f040223699102235490f139db48a2b0d171e2130fdbce612dbe9375832f22836a"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xc}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)="e1", 0x1}], 0x1}}], 0x1, 0x4000841) 13:05:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(r1, 0x0, 0x0, 0x0) 13:05:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 13:05:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x2, 0x0, "b404a0b91a1c044148452ee473a2e54938d0235d929d713ed9fab723eaabb2d8de17e961aff92d577b30b0b79383e89f040223699102235490f139db48a2b0d171e2130fdbce612dbe9375832f22836a"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xc}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)="e1", 0x1}], 0x1}}], 0x1, 0x4000841) 13:05:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000780), 0xffffffffffffffc3, 0x0, 0x0, 0x152) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000180)) 13:05:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x2, 0x0, "b404a0b91a1c044148452ee473a2e54938d0235d929d713ed9fab723eaabb2d8de17e961aff92d577b30b0b79383e89f040223699102235490f139db48a2b0d171e2130fdbce612dbe9375832f22836a"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xc}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)="e1", 0x1}], 0x1}}], 0x1, 0x4000841) 13:05:23 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000240007011dfffd940101830020200a000900000000000004000000000d00ff7e", 0x24}], 0x1}, 0x0) 13:05:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x2, 0x0, "b404a0b91a1c044148452ee473a2e54938d0235d929d713ed9fab723eaabb2d8de17e961aff92d577b30b0b79383e89f040223699102235490f139db48a2b0d171e2130fdbce612dbe9375832f22836a"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xc}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)="e1", 0x1}], 0x1}}], 0x1, 0x4000841) 13:05:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000180)='\x00', 0x38b}], 0x7, 0x0) 13:05:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000061108c00000000003d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish-asm)\x00'}, 0x58) 13:05:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x2, 0x0, "b404a0b91a1c044148452ee473a2e54938d0235d929d713ed9fab723eaabb2d8de17e961aff92d577b30b0b79383e89f040223699102235490f139db48a2b0d171e2130fdbce612dbe9375832f22836a"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xc}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)="e1", 0x1}], 0x1}}], 0x1, 0x4000841) 13:05:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 13:05:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x2, 0x0, "b404a0b91a1c044148452ee473a2e54938d0235d929d713ed9fab723eaabb2d8de17e961aff92d577b30b0b79383e89f040223699102235490f139db48a2b0d171e2130fdbce612dbe9375832f22836a"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xc}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)="e1", 0x1}], 0x1}}], 0x1, 0x4000841) 13:05:23 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000005c0)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x1c, r2, 0x0, 0x0, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) write(r1, &(0x7f00000001c0), 0xffffffea) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a, 0x0, 0x6400}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0), &(0x7f00000003c0)=0xffffff42) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:05:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish-asm)\x00'}, 0x58) 13:05:24 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffff44, &(0x7f0000000000)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07002b00000001000a0014000000450001070300001419001a00120002000e00010020000300"/57, 0x39}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 13:05:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x2, 0x0, "b404a0b91a1c044148452ee473a2e54938d0235d929d713ed9fab723eaabb2d8de17e961aff92d577b30b0b79383e89f040223699102235490f139db48a2b0d171e2130fdbce612dbe9375832f22836a"}, 0xd8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xc}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000080)="e1", 0x1}], 0x1}}], 0x1, 0x4000841) 13:05:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x400000000000005, 0xc, 0x6, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000380)}, 0x10) 13:05:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 13:05:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish-asm)\x00'}, 0x58) 13:05:24 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 13:05:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8934, &(0x7f0000000180)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}, 'erspan0\x00'}) 13:05:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(twofish-asm)\x00'}, 0x58) 13:05:24 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000005c0)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x1c, r2, 0x0, 0x0, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) write(r1, &(0x7f00000001c0), 0xffffffea) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a, 0x0, 0x6400}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0), &(0x7f00000003c0)=0xffffff42) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1579.073240][ T26] audit: type=1804 audit(1563887124.484:481): pid=1646 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir115244068/syzkaller.6Ce0SH/2036/memory.events" dev="sda1" ino=17308 res=1 13:05:24 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000005c0)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x1c, r2, 0x0, 0x0, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) write(r1, &(0x7f00000001c0), 0xffffffea) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a, 0x0, 0x6400}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0), &(0x7f00000003c0)=0xffffff42) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:05:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000640)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 13:05:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 13:05:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x36, 0x0, 0x0) [ 1579.249191][ T26] audit: type=1800 audit(1563887124.544:482): pid=1646 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=17308 res=0 [ 1579.407423][ T26] audit: type=1804 audit(1563887124.544:483): pid=1651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir115244068/syzkaller.6Ce0SH/2036/memory.events" dev="sda1" ino=17308 res=1 13:05:25 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$kcm(0x10, 0x2, 0x10) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000006c0)=""/29, 0x1d}], 0x2}, 0x2}], 0x1, 0x40000000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000880), 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021000500d25a80648c63940d0124fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 13:05:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1579.810740][ T1683] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1579.827466][ T26] audit: type=1804 audit(1563887125.234:484): pid=1651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir115244068/syzkaller.6Ce0SH/2036/memory.events" dev="sda1" ino=17308 res=1 [ 1579.842636][ T1683] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:05:25 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000140)=0xad, 0x33c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x4e20, @empty}, {0x1, @remote}, 0x20, {0x2, 0x4e21, @multicast1}, 'veth1_to_bridge\x00'}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) [ 1579.891930][ T26] audit: type=1800 audit(1563887125.234:485): pid=1651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=17308 res=0 13:05:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 13:05:25 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) [ 1580.020856][ T26] audit: type=1804 audit(1563887125.234:486): pid=1684 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir115244068/syzkaller.6Ce0SH/2036/memory.events" dev="sda1" ino=17308 res=1 13:05:25 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$kcm(0x10, 0x2, 0x10) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000006c0)=""/29, 0x1d}], 0x2}, 0x2}], 0x1, 0x40000000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000880), 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021000500d25a80648c63940d0124fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 1580.169799][ T26] audit: type=1804 audit(1563887125.584:487): pid=1692 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir115244068/syzkaller.6Ce0SH/2037/memory.events" dev="sda1" ino=16835 res=1 [ 1580.268878][ T26] audit: type=1800 audit(1563887125.624:488): pid=1692 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16835 res=0 13:05:25 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000005c0)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x1c, r2, 0x0, 0x0, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) write(r1, &(0x7f00000001c0), 0xffffffea) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a, 0x0, 0x6400}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0), &(0x7f00000003c0)=0xffffff42) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1580.306574][ T26] audit: type=1804 audit(1563887125.624:489): pid=1692 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir115244068/syzkaller.6Ce0SH/2037/memory.events" dev="sda1" ino=16835 res=1 [ 1580.350637][ T1704] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:05:25 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) [ 1580.392061][ T1704] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:05:25 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000005c0)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x1c, r2, 0x0, 0x0, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) write(r1, &(0x7f00000001c0), 0xffffffea) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a, 0x0, 0x6400}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0), &(0x7f00000003c0)=0xffffff42) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:05:25 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$kcm(0x10, 0x2, 0x10) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000006c0)=""/29, 0x1d}], 0x2}, 0x2}], 0x1, 0x40000000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000880), 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021000500d25a80648c63940d0124fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 1580.635249][ T26] audit: type=1800 audit(1563887126.044:490): pid=1691 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name=68756765746C04 dev="sda1" ino=17303 res=0 13:05:26 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 13:05:26 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) [ 1580.811578][ T1723] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1580.862665][ T1723] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:05:26 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 13:05:26 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$kcm(0x10, 0x2, 0x10) recvmmsg(r1, &(0x7f0000000840)=[{{&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000006c0)=""/29, 0x1d}], 0x2}, 0x2}], 0x1, 0x40000000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000880), 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000021000500d25a80648c63940d0124fc00100002400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 1581.273554][ T1741] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1581.299633][ T1741] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:05:26 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000005c0)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x1c, r2, 0x0, 0x0, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) write(r1, &(0x7f00000001c0), 0xffffffea) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a, 0x0, 0x6400}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0), &(0x7f00000003c0)=0xffffff42) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:05:26 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 13:05:27 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 13:05:27 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 13:05:27 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000005c0)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x1c, r2, 0x0, 0x0, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) write(r1, &(0x7f00000001c0), 0xffffffea) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000140)={0x2a, 0x0, 0x6400}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000001c0), &(0x7f00000003c0)=0xffffff42) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:05:27 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 13:05:27 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 13:05:27 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) select(0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x20007ffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000f9b), 0x4000) 13:05:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @remote}], 0x20) 13:05:27 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 13:05:27 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xc5) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r1, 0x0, &(0x7f0000001540), 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) sendfile(r0, r0, 0x0, 0xe08c) 13:05:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x39, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @rand_addr="5723b62a05bb4dc825f0fa4c57e9208e"}}}, 0x108) 13:05:28 executing program 4: r0 = socket$kcm(0x10, 0x200000000003, 0x0) close(r0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000560081aee4f80b00000f00fe078bc36f16000072fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000b40)=""/148, 0x94}, {&(0x7f0000000d80)=""/4096, 0x102f}], 0x2}, 0x0) sendmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="160000001a0081aee4050c00000f00fe078bc36f0600", 0x16}], 0x1}, 0x0) 13:05:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) readv(r2, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/161, 0xa1}, {&(0x7f0000000100)=""/123, 0x7b}, {&(0x7f0000000440)=""/201, 0xc9}], 0x3) 13:05:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:05:28 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$cgroup_int(r0, &(0x7f0000000080), 0x12) 13:05:28 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @remote, @rose]}, 0x48) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') close(r0) 13:05:28 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x3, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000540)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/1}, 0x18) 13:05:29 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev}}}}}}, 0x0) 13:05:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x8001a0ffffffff, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 13:05:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 13:05:29 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xc5) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r1, 0x0, &(0x7f0000001540), 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) sendfile(r0, r0, 0x0, 0xe08c) 13:05:29 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xc5) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r1, 0x0, &(0x7f0000001540), 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) sendfile(r0, r0, 0x0, 0xe08c) 13:05:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:05:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:05:29 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev}}}}}}, 0x0) 13:05:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 13:05:29 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev}}}}}}, 0x0) 13:05:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 13:05:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 13:05:29 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev}}}}}}, 0x0) 13:05:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:05:30 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xc5) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r1, 0x0, &(0x7f0000001540), 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) sendfile(r0, r0, 0x0, 0xe08c) 13:05:30 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xc5) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r1, 0x0, &(0x7f0000001540), 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) sendfile(r0, r0, 0x0, 0xe08c) 13:05:30 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xc5) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r1, 0x0, &(0x7f0000001540), 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) sendfile(r0, r0, 0x0, 0xe08c) 13:05:30 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xc5) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r1, 0x0, &(0x7f0000001540), 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) sendfile(r0, r0, 0x0, 0xe08c) 13:05:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:05:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:05:31 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xc5) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r1, 0x0, &(0x7f0000001540), 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) sendfile(r0, r0, 0x0, 0xe08c) 13:05:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:05:31 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xc5) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r1, 0x0, &(0x7f0000001540), 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) sendfile(r0, r0, 0x0, 0xe08c) 13:05:31 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xc5) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r1, 0x0, &(0x7f0000001540), 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) sendfile(r0, r0, 0x0, 0xe08c) 13:05:31 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xc5) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r1, 0x0, &(0x7f0000001540), 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) sendfile(r0, r0, 0x0, 0xe08c) 13:05:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc00000000cfe47bf070") syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x9}}}}}, 0x0) 13:05:31 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0xc, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000066, 0x0) 13:05:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000000a0a07031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 13:05:32 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xc5) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r1, 0x0, &(0x7f0000001540), 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) sendfile(r0, r0, 0x0, 0xe08c) [ 1586.692802][ T1968] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:05:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) write(r0, &(0x7f0000000140)="22000000ed037c4e47d7b1ccff652186979f580700f417e512b87cba48c1cb65d145", 0x22) 13:05:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in6, @in6=@dev}, {@in6=@remote}, @in6=@ipv4={[], [], @broadcast}}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) 13:05:32 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xc5) sendfile(r0, r0, &(0x7f00000000c0), 0xfdef) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x3b7) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) accept4(r1, 0x0, &(0x7f0000001540), 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) sendfile(r0, r0, 0x0, 0xe08c) 13:05:32 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r1, 0x0, 0x21, &(0x7f0000000200), 0x4) 13:05:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 13:05:32 executing program 4: syz_emit_ethernet(0x3d, &(0x7f0000000000)={@local, @empty=[0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0xffffff32, 0x0, @ipv4={[0x207835], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 13:05:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0xc, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000066, 0x0) 13:05:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f0000000140)={0x0, r3+10000000}, 0x0, 0x0) close(r2) 13:05:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140)=0x1001, 0x383) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x1) [ 1587.383367][ C0] net_ratelimit: 12 callbacks suppressed [ 1587.383378][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1587.478767][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1587.484617][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:05:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140)=0x1001, 0x383) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x1) 13:05:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0xc, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000066, 0x0) 13:05:33 executing program 5: unshare(0x40000000) 13:05:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140)=0x1001, 0x383) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x1) [ 1587.755788][ T2022] IPVS: ftp: loaded support on port[0] = 21 [ 1587.948371][ T2022] IPVS: ftp: loaded support on port[0] = 21 13:05:33 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) close(r1) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r2) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:05:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0xc, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000066, 0x0) 13:05:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000002030501ff0080fffdffff2e0a0000000c000100010000007d0a00010c00020000"], 0x2c}}, 0x0) 13:05:33 executing program 5: unshare(0x40000000) 13:05:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140)=0x1001, 0x383) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x1) [ 1588.163516][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:05:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @loopback}}}}], 0x28}}], 0x1, 0x0) 13:05:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'hsr0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x18}}) [ 1588.305211][ T2043] IPVS: ftp: loaded support on port[0] = 21 [ 1588.358714][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1588.364575][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1588.387395][ T2047] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:05:33 executing program 4: mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fe9000/0x14000)=nil, 0x14000, 0x300800a, 0x2011, r0, 0x0) mmap(&(0x7f0000fe9000/0x4000)=nil, 0x4000, 0x0, 0x6013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:05:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @loopback}}}}], 0x28}}], 0x1, 0x0) 13:05:33 executing program 0: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x401000008b12, &(0x7f0000000000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0), 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x9f2b}]}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000003c0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x6, 0x4}, &(0x7f00000000c0)=0x90) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 13:05:33 executing program 2: socket(0x2040200000026, 0x805, 0xfffffffffffffffe) [ 1588.517183][ T2055] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 13:05:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb0000007f510100, 0x0) 13:05:34 executing program 5: unshare(0x40000000) 13:05:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @loopback}}}}], 0x28}}], 0x1, 0x0) 13:05:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f45294600000001086c00000000000000000144160511660100000038000000000000000900000b00"/56], 0x9e) [ 1589.025948][ T2083] IPVS: ftp: loaded support on port[0] = 21 13:05:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @loopback}}}}], 0x28}}], 0x1, 0x0) 13:05:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d000000430003fb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 13:05:34 executing program 2: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 13:05:34 executing program 4: mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fe9000/0x14000)=nil, 0x14000, 0x300800a, 0x2011, r0, 0x0) mmap(&(0x7f0000fe9000/0x4000)=nil, 0x4000, 0x0, 0x6013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 1589.365870][ T2097] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported 13:05:34 executing program 3: mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fe9000/0x14000)=nil, 0x14000, 0x300800a, 0x2011, r0, 0x0) mmap(&(0x7f0000fe9000/0x4000)=nil, 0x4000, 0x0, 0x6013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:05:34 executing program 5: unshare(0x40000000) [ 1589.558697][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1589.564630][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1589.735815][ T2111] IPVS: ftp: loaded support on port[0] = 21 13:05:35 executing program 0: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x401000008b12, &(0x7f0000000000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0), 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x9f2b}]}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000003c0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x6, 0x4}, &(0x7f00000000c0)=0x90) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 13:05:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d000000430003fb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 13:05:35 executing program 2: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 13:05:35 executing program 4: mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fe9000/0x14000)=nil, 0x14000, 0x300800a, 0x2011, r0, 0x0) mmap(&(0x7f0000fe9000/0x4000)=nil, 0x4000, 0x0, 0x6013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:05:35 executing program 5: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 13:05:35 executing program 3: mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fe9000/0x14000)=nil, 0x14000, 0x300800a, 0x2011, r0, 0x0) mmap(&(0x7f0000fe9000/0x4000)=nil, 0x4000, 0x0, 0x6013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 1590.477189][ T2127] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported 13:05:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d000000430003fb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 13:05:36 executing program 5: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 13:05:36 executing program 2: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) [ 1590.802573][ T2142] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 1590.838680][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1590.844629][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:05:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d000000430003fb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 13:05:36 executing program 5: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) [ 1591.164016][ T2152] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported 13:05:36 executing program 2: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 13:05:37 executing program 0: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x401000008b12, &(0x7f0000000000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0), 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x9f2b}]}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000003c0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x6, 0x4}, &(0x7f00000000c0)=0x90) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 13:05:37 executing program 4: mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fe9000/0x14000)=nil, 0x14000, 0x300800a, 0x2011, r0, 0x0) mmap(&(0x7f0000fe9000/0x4000)=nil, 0x4000, 0x0, 0x6013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:05:37 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x8906}}}}}}, 0x0) 13:05:37 executing program 3: mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fe9000/0x14000)=nil, 0x14000, 0x300800a, 0x2011, r0, 0x0) mmap(&(0x7f0000fe9000/0x4000)=nil, 0x4000, 0x0, 0x6013, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 13:05:37 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001380)=""/238, 0x26, 0xee, 0x1}, 0x20) 13:05:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0xfff, 0x4) 13:05:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@const={0x0, 0x0, 0x0, 0xa, 0x3}, @restrict, @func={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000500)=""/220, 0x3f, 0xdc, 0x1}, 0x20) 13:05:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x202) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:05:37 executing program 5: syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') 13:05:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x7}, 0x10) 13:05:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x0, 0x1, 0x5}, 0x3c) r0 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000300)="32cd0ae775d5", 0x6}], 0x1}, 0x0) [ 1592.918720][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1592.924735][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:05:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x0, 0x1, 0x5}, 0x3c) r0 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000300)="32cd0ae775d5", 0x6}], 0x1}, 0x0) 13:05:38 executing program 0: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x401000008b12, &(0x7f0000000000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0), 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x9f2b}]}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000003c0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x6, 0x4}, &(0x7f00000000c0)=0x90) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 13:05:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) write(r1, &(0x7f00000000c0)="1400000052001f0014f9f407000904001c92a36f", 0x14) 13:05:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x0, 0x1, 0x5}, 0x3c) r0 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000300)="32cd0ae775d5", 0x6}], 0x1}, 0x0) 13:05:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012e400300000000002706000001ed000071185400000000002f440000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3129e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 13:05:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x7}, 0x10) 13:05:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x202) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:05:39 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f68000)={@remote, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x5, 0x0, 0x3ff}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x4a000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="5600634e5cef59bf00f390f80000"], 0x0) 13:05:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) write(r1, &(0x7f00000000c0)="1400000052001f0014f9f407000904001c92a36f", 0x14) 13:05:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3ff, 0x0, 0x0, 0x1, 0x5}, 0x3c) r0 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000300)="32cd0ae775d5", 0x6}], 0x1}, 0x0) [ 1593.798680][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1593.805248][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:05:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) write(r1, &(0x7f00000000c0)="1400000052001f0014f9f407000904001c92a36f", 0x14) 13:05:39 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 1593.970826][ T2238] IPVS: ftp: loaded support on port[0] = 21 13:05:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x7}, 0x10) [ 1594.278690][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1594.285107][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1594.291108][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1594.297335][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1594.412516][ T2244] IPVS: ftp: loaded support on port[0] = 21 13:05:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x60, 0x6f}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff]}, 0x48) 13:05:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) write(r1, &(0x7f00000000c0)="1400000052001f0014f9f407000904001c92a36f", 0x14) 13:05:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x202) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:05:40 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x1}, 0x10) write(r0, &(0x7f0000000180)="1c0000001a009b8a14e5f4070009040081000000fe00000d00000000", 0x1c) 13:05:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x2}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 13:05:40 executing program 5: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001140)="2f0000001800030007fffd946fa283bc8020000000040005031d856813000100083c14cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) [ 1594.942467][ T2282] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 13:05:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 13:05:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x7}, 0x10) 13:05:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0x106) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 13:05:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r1, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="a5b74325f4900180add55fa056c0604f681902218d2caea28c46112d59161fb7ad49a51f0e8e35bccd828c5ae2581cb68c97dd8861a8999cd733184c7c8ca9138ad4fd6b344e4ac18311b2051e3e70f48aa3f23a8243fc591c1683267408124e52cd3b78e71aea4d8e0a4143b727fb72caae99ab144482fce2ee516df04b5ad133fba6ed4b8bd344784168814e2dfbd245884315ae6d3ab3917fd63fc40df0844246c026d6934c6e0c0ea9eca6daa6446161e7af3a2e9d09cb2213e94fd8a226135878c300f448f2dd", 0xc9}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xea0, 0x11, 0x0, 0xfffffffffffffede) 13:05:42 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x202) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:05:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f68000)={@remote, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x5, 0x0, 0x3ff}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x4a000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="5600634e5cef59bf00f390f80000"], 0x0) 13:05:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f0000004800)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f00000008c0)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 13:05:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r1, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="a5b74325f4900180add55fa056c0604f681902218d2caea28c46112d59161fb7ad49a51f0e8e35bccd828c5ae2581cb68c97dd8861a8999cd733184c7c8ca9138ad4fd6b344e4ac18311b2051e3e70f48aa3f23a8243fc591c1683267408124e52cd3b78e71aea4d8e0a4143b727fb72caae99ab144482fce2ee516df04b5ad133fba6ed4b8bd344784168814e2dfbd245884315ae6d3ab3917fd63fc40df0844246c026d6934c6e0c0ea9eca6daa6446161e7af3a2e9d09cb2213e94fd8a226135878c300f448f2dd", 0xc9}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xea0, 0x11, 0x0, 0xfffffffffffffede) 13:05:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x2) [ 1597.090074][ T2305] IPVS: ftp: loaded support on port[0] = 21 13:05:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x7ff}, 0x10) write(r1, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00"/28, 0x1c) recvmmsg(r1, &(0x7f0000002ec0), 0x2f4, 0x2, &(0x7f0000003100)={0x0, 0x1c9c380}) 13:05:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02030003160000000000000000000000040009000500000000000000000000000000000000000000002000000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000004000400000000000000000000000000000000000000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xb0}}, 0x0) 13:05:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r1, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="a5b74325f4900180add55fa056c0604f681902218d2caea28c46112d59161fb7ad49a51f0e8e35bccd828c5ae2581cb68c97dd8861a8999cd733184c7c8ca9138ad4fd6b344e4ac18311b2051e3e70f48aa3f23a8243fc591c1683267408124e52cd3b78e71aea4d8e0a4143b727fb72caae99ab144482fce2ee516df04b5ad133fba6ed4b8bd344784168814e2dfbd245884315ae6d3ab3917fd63fc40df0844246c026d6934c6e0c0ea9eca6daa6446161e7af3a2e9d09cb2213e94fd8a226135878c300f448f2dd", 0xc9}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xea0, 0x11, 0x0, 0xfffffffffffffede) 13:05:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000), 0xc) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000002a000180000000000000000007ffe500"], 0x14}}, 0x0) 13:05:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 13:05:43 executing program 0: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'veth0\x00', {0x2, 0x4e22, @loopback}}) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000003d40)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$rds(0x15, 0x5, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000008800)={0x2, 0x0, @empty}, 0x0, 0x80000) socket$isdn_base(0x22, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000200)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x20, 0x400000000000, 0xffffffffffffffff, 0x0, 0x1}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r3, &(0x7f0000000240), 0x12) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x80020) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000000c0)=""/96, &(0x7f0000000000)=0x60) 13:05:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) 13:05:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB='s'], 0x1) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x805, 0x0) sendmsg$can_raw(r0, 0x0, 0x0) r1 = socket(0x100000a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') ioctl(r1, 0x8912, &(0x7f0000000240)) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 13:05:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f68000)={@remote, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x5, 0x0, 0x3ff}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x4a000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="5600634e5cef59bf00f390f80000"], 0x0) 13:05:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r1, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="a5b74325f4900180add55fa056c0604f681902218d2caea28c46112d59161fb7ad49a51f0e8e35bccd828c5ae2581cb68c97dd8861a8999cd733184c7c8ca9138ad4fd6b344e4ac18311b2051e3e70f48aa3f23a8243fc591c1683267408124e52cd3b78e71aea4d8e0a4143b727fb72caae99ab144482fce2ee516df04b5ad133fba6ed4b8bd344784168814e2dfbd245884315ae6d3ab3917fd63fc40df0844246c026d6934c6e0c0ea9eca6daa6446161e7af3a2e9d09cb2213e94fd8a226135878c300f448f2dd", 0xc9}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xea0, 0x11, 0x0, 0xfffffffffffffede) 13:05:43 executing program 4: r0 = socket$inet(0x10, 0x20000000000002, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f0000000000030008000a000400ff7e", 0x24}], 0x1}, 0x0) 13:05:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 1598.012506][ T2350] IPVS: ftp: loaded support on port[0] = 21 13:05:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xfffffee5) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x40000000000a132, 0xffffffffffffffff, 0x0) 13:05:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 13:05:43 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_int(r0, 0x1, 0x1c, 0x0, &(0x7f0000000400)) [ 1598.530139][ T26] kauditd_printk_skb: 34 callbacks suppressed [ 1598.530154][ T26] audit: type=1804 audit(1563887143.944:525): pid=2381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir489496087/syzkaller.afPpZO/423/memory.events" dev="sda1" ino=16593 res=1 [ 1598.545570][ T26] audit: type=1800 audit(1563887143.944:526): pid=2381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16593 res=0 13:05:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000440)) 13:05:44 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000f68000)={@remote, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x5, 0x0, 0x3ff}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x4a000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r2, r2, &(0x7f0000000000)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="5600634e5cef59bf00f390f80000"], 0x0) 13:05:44 executing program 0: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'veth0\x00', {0x2, 0x4e22, @loopback}}) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000003d40)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$rds(0x15, 0x5, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000008800)={0x2, 0x0, @empty}, 0x0, 0x80000) socket$isdn_base(0x22, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000200)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x20, 0x400000000000, 0xffffffffffffffff, 0x0, 0x1}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r3, &(0x7f0000000240), 0x12) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x80020) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000000c0)=""/96, &(0x7f0000000000)=0x60) 13:05:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 1598.939836][ T2399] IPVS: ftp: loaded support on port[0] = 21 [ 1599.024162][ T26] audit: type=1800 audit(1563887144.434:527): pid=2381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16593 res=0 13:05:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB='s'], 0x1) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x805, 0x0) sendmsg$can_raw(r0, 0x0, 0x0) r1 = socket(0x100000a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') ioctl(r1, 0x8912, &(0x7f0000000240)) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 13:05:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xfffffee5) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x40000000000a132, 0xffffffffffffffff, 0x0) 13:05:44 executing program 5: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'veth0\x00', {0x2, 0x4e22, @loopback}}) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000003d40)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$rds(0x15, 0x5, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000008800)={0x2, 0x0, @empty}, 0x0, 0x80000) socket$isdn_base(0x22, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000200)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x20, 0x400000000000, 0xffffffffffffffff, 0x0, 0x1}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r3, &(0x7f0000000240), 0x12) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x80020) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000000c0)=""/96, &(0x7f0000000000)=0x60) 13:05:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB='s'], 0x1) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x805, 0x0) sendmsg$can_raw(r0, 0x0, 0x0) r1 = socket(0x100000a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') ioctl(r1, 0x8912, &(0x7f0000000240)) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) [ 1599.356318][ T26] audit: type=1804 audit(1563887144.764:528): pid=2427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir489496087/syzkaller.afPpZO/424/memory.events" dev="sda1" ino=16642 res=1 [ 1599.507080][ T26] audit: type=1800 audit(1563887144.764:529): pid=2427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16642 res=0 13:05:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xfffffee5) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x40000000000a132, 0xffffffffffffffff, 0x0) 13:05:45 executing program 0: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'veth0\x00', {0x2, 0x4e22, @loopback}}) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000003d40)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$rds(0x15, 0x5, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000008800)={0x2, 0x0, @empty}, 0x0, 0x80000) socket$isdn_base(0x22, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000200)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x20, 0x400000000000, 0xffffffffffffffff, 0x0, 0x1}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r3, &(0x7f0000000240), 0x12) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x80020) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000000c0)=""/96, &(0x7f0000000000)=0x60) 13:05:45 executing program 5: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'veth0\x00', {0x2, 0x4e22, @loopback}}) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000003d40)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$rds(0x15, 0x5, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000008800)={0x2, 0x0, @empty}, 0x0, 0x80000) socket$isdn_base(0x22, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000200)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x20, 0x400000000000, 0xffffffffffffffff, 0x0, 0x1}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r3, &(0x7f0000000240), 0x12) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x80020) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000000c0)=""/96, &(0x7f0000000000)=0x60) [ 1599.744156][ T26] audit: type=1804 audit(1563887145.154:530): pid=2441 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir682429686/syzkaller.YveWsY/887/memory.events" dev="sda1" ino=16657 res=1 [ 1599.834903][ T26] audit: type=1800 audit(1563887145.194:531): pid=2441 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16657 res=0 13:05:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB='s'], 0x1) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x805, 0x0) sendmsg$can_raw(r0, 0x0, 0x0) r1 = socket(0x100000a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') ioctl(r1, 0x8912, &(0x7f0000000240)) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 13:05:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xfffffee5) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 1600.117554][ T26] audit: type=1804 audit(1563887145.524:532): pid=2454 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir489496087/syzkaller.afPpZO/425/memory.events" dev="sda1" ino=16563 res=1 13:05:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB='s'], 0x1) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x805, 0x0) sendmsg$can_raw(r0, 0x0, 0x0) r1 = socket(0x100000a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') ioctl(r1, 0x8912, &(0x7f0000000240)) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) [ 1600.259596][ T26] audit: type=1800 audit(1563887145.524:533): pid=2454 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16563 res=0 13:05:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xfffffee5) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x40000000000a132, 0xffffffffffffffff, 0x0) [ 1600.508725][ T26] audit: type=1804 audit(1563887145.914:534): pid=2473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir682429686/syzkaller.YveWsY/888/memory.events" dev="sda1" ino=16610 res=1 13:05:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB='s'], 0x1) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x805, 0x0) sendmsg$can_raw(r0, 0x0, 0x0) r1 = socket(0x100000a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') ioctl(r1, 0x8912, &(0x7f0000000240)) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 13:05:46 executing program 0: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'veth0\x00', {0x2, 0x4e22, @loopback}}) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000003d40)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$rds(0x15, 0x5, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000008800)={0x2, 0x0, @empty}, 0x0, 0x80000) socket$isdn_base(0x22, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000200)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x20, 0x400000000000, 0xffffffffffffffff, 0x0, 0x1}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r3, &(0x7f0000000240), 0x12) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x80020) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000000c0)=""/96, &(0x7f0000000000)=0x60) 13:05:46 executing program 5: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'veth0\x00', {0x2, 0x4e22, @loopback}}) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000003d40)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$rds(0x15, 0x5, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000008800)={0x2, 0x0, @empty}, 0x0, 0x80000) socket$isdn_base(0x22, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000200)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x20, 0x400000000000, 0xffffffffffffffff, 0x0, 0x1}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r3, &(0x7f0000000240), 0x12) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x80020) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000000c0)=""/96, &(0x7f0000000000)=0x60) 13:05:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xfffffee5) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x40000000000a132, 0xffffffffffffffff, 0x0) 13:05:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xfffffee5) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x40000000000a132, 0xffffffffffffffff, 0x0) 13:05:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f0000000740)=ANY=[@ANYBLOB='s'], 0x1) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xc50ea21d) socket(0x0, 0x805, 0x0) sendmsg$can_raw(r0, 0x0, 0x0) r1 = socket(0x100000a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') ioctl(r1, 0x8912, &(0x7f0000000240)) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) 13:05:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xfffffee5) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x40000000000a132, 0xffffffffffffffff, 0x0) 13:05:47 executing program 3: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'veth0\x00', {0x2, 0x4e22, @loopback}}) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000003d40)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$rds(0x15, 0x5, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000008800)={0x2, 0x0, @empty}, 0x0, 0x80000) socket$isdn_base(0x22, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000200)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x20, 0x400000000000, 0xffffffffffffffff, 0x0, 0x1}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r3, &(0x7f0000000240), 0x12) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x80020) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000000c0)=""/96, &(0x7f0000000000)=0x60) 13:05:47 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 13:05:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='E'], 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8001}) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) 13:05:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)=@updpolicy={0xc4, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc}]}, 0xc4}}, 0x0) 13:05:47 executing program 5: r0 = socket$inet(0x2, 0x100080001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e1c, @loopback}, 0xfffffffffffffeb5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bond_slave_1\x00', 0x6902}) r1 = accept4(r0, &(0x7f00000002c0)=@hci, &(0x7f0000000340)=0x80, 0x80000) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=ANY=[@ANYBLOB="000228bd7000fbdbdf2506000000080004008d2a5208000000000000000001000000080001000a00000008000600ff070000040001003000010008000600666f000008000b007369700014000302000000020000000000000000000000000800"], 0x1}}, 0x44800) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000500)={0x0, 0xcf, "106b99a9ace40074e61112f682a65ed270a24cd898ac8a6709842fda5a066ec37d8b96909ea0dcf7a3fa3384d79a11986478d0318b7f5e90d674f8f6af1db40c7f766f041029698b8b0d65cdd8c6e594534900e5e0eb60c7dfc28edccb60200616598e1d4d16d2a76828ea89985c93a7dd2da1dbb82ed8c13f3c3b8ba91487ee7b1c0f4f3f1d70a5f0e3d81c2221b500a9602a4fcc9401f79db6bf7b9f15fec4685ea998c3e9d068b0a78763cf4d5fd8df1a71a740fbb5bd047821e1c702d9c9cd1d47638c437f0031a861b07cd521"}, &(0x7f0000000200)=0xd7) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000600)={r2, @in6={{0xa, 0x4e23, 0x0, @empty, 0x400}}, 0x1e, 0x10001}, 0x90) r3 = socket$inet(0x2, 0x1, 0x84) r4 = socket(0x1e, 0x4, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, 0x0) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1}, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) setsockopt$packet_buf(r1, 0x107, 0x17, &(0x7f0000000240)="2f9901df37810e0711361c3046f081c87c85b6609a673c43193192a63c31e44d1b1d9bcb8017aaa2518aa16ea0921d4cce831c6803aa87a24d32", 0x3a) getpeername$unix(r5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmmsg(r4, &(0x7f0000000a40), 0x8000000000000b0, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="8898e61b6f26ef8472b270836274972aa6267f58c323a8e3d8c0b300"], 0x1c) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCNRDECOBS(r1, 0x89e2) 13:05:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xfffffee5) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x40000000000a132, 0xffffffffffffffff, 0x0) 13:05:47 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) [ 1602.365192][ T2551] device bond_slave_1 entered promiscuous mode 13:05:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="18190000000200140000000000000000"], &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:05:48 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 13:05:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xfffffee5) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x40000000000a132, 0xffffffffffffffff, 0x0) 13:05:48 executing program 3: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'veth0\x00', {0x2, 0x4e22, @loopback}}) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000003d40)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$rds(0x15, 0x5, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000008800)={0x2, 0x0, @empty}, 0x0, 0x80000) socket$isdn_base(0x22, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000200)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x20, 0x400000000000, 0xffffffffffffffff, 0x0, 0x1}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r3, &(0x7f0000000240), 0x12) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x80020) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000000c0)=""/96, &(0x7f0000000000)=0x60) 13:05:48 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 13:05:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000240)="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", 0xfc) 13:05:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000000c0)=0x80000001, 0x4) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") 13:05:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000002e80)=ANY=[@ANYRESDEC], 0x176) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000e80)=""/4096, 0x20001e80}], 0x1}}], 0x213, 0x0, 0x0) 13:05:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000240)="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", 0xfc) 13:05:48 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x1000000000008912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x0, &(0x7f0000000040)=ANY=[], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @loopback}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) 13:05:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@getsadinfo={0x14, 0x23, 0x5}, 0x14}}, 0x0) 13:05:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000004800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000004900)={0x0, 0x312, &(0x7f00000048c0)={&(0x7f0000004840)={0x68, r1, 0x601, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x1f, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 13:05:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000240)="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", 0xfc) [ 1603.826855][ T2607] IPVS: ftp: loaded support on port[0] = 21 13:05:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@getsadinfo={0x14, 0x23, 0x5}, 0x14}}, 0x0) 13:05:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000004800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000004900)={0x0, 0x312, &(0x7f00000048c0)={&(0x7f0000004840)={0x68, r1, 0x601, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x1f, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 1604.248504][ T2633] IPVS: ftp: loaded support on port[0] = 21 13:05:49 executing program 3: getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getuid() r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'veth0\x00', {0x2, 0x4e22, @loopback}}) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000003d40)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$rds(0x15, 0x5, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000008800)={0x2, 0x0, @empty}, 0x0, 0x80000) socket$isdn_base(0x22, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000200)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x20, 0x400000000000, 0xffffffffffffffff, 0x0, 0x1}) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x80000000}) write$cgroup_int(r3, &(0x7f0000000240), 0x12) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x80020) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f00000000c0)=""/96, &(0x7f0000000000)=0x60) 13:05:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000240)="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", 0xfc) 13:05:49 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@getsadinfo={0x14, 0x23, 0x5}, 0x14}}, 0x0) 13:05:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="2f0000001c0005c5fffdfff10d0000000200001f13000000fc0002c9130001000500000050000000aa67dfe660d7b3", 0x2f}], 0x1}, 0x0) 13:05:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000004800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000004900)={0x0, 0x312, &(0x7f00000048c0)={&(0x7f0000004840)={0x68, r1, 0x601, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x1f, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 13:05:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@getsadinfo={0x14, 0x23, 0x5}, 0x14}}, 0x0) 13:05:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x4000}, [@ldst={0xffffffb5}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 13:05:50 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x1000000000008912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x0, &(0x7f0000000040)=ANY=[], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @loopback}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) 13:05:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={r0}) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000540)={@dev, @multicast2, @multicast2}, &(0x7f0000000580)=0xc) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x120, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x10c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x57}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1095}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe2d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x10}, 0x20000041) sendto$inet6(r2, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") write(r2, &(0x7f0000000280)="a2", 0x1) r6 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001300)=ANY=[@ANYBLOB], 0x1}}, 0x48000) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000440)=""/231, 0xe7}], 0x1) close(r2) 13:05:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000004800)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000004900)={0x0, 0x312, &(0x7f00000048c0)={&(0x7f0000004840)={0x68, r1, 0x601, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x1f, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 13:05:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r1, &(0x7f00000000c0)={{0x3, @netrom, 0x1}, [@null, @default, @rose, @default, @null, @bcast, @null]}, 0x48) [ 1605.128147][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1605.150848][ T2659] IPVS: ftp: loaded support on port[0] = 21 13:05:50 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x3c4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x1, r1, 0x0, r2}, 0x10) [ 1605.454981][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:05:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0xffffffffffffffff, 0xfe66) 13:05:50 executing program 2: r0 = socket(0x2000000000000010, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000f440)={0x0, 0x0, &(0x7f000000f400)={0x0}}, 0x0) write(r0, &(0x7f0000000300)="2400000052001f0014f9f407000904000a00071008000100040000000800000000ccecbf820000009626beb97fe84da11a0324703d1dbece3cf045fd6686ff365886ca21a1faf3bf6b2e24f5af8336130b3ff885137070bc859de1482bb6dc82dec87d050941add034f7c209cd48000000000000000000000000a8135fcdc302af768e8f80c5616e0556a01f38e59fdb6643c3072b71aae6f706e0a06ef079d891d96dc08bb9", 0xa6) 13:05:50 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x1000000000008912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x0, &(0x7f0000000040)=ANY=[], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @loopback}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) 13:05:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) write(r0, &(0x7f00000000c0)="00f3", 0x2) 13:05:51 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000100)) 13:05:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0xffffffffffffffff, 0xfe66) 13:05:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000280)={0x0, 0x800000004000003, 0x2, [0x0, 0x0]}, 0xc) 13:05:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) [ 1605.805843][ T2697] IPVS: ftp: loaded support on port[0] = 21 13:05:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0xffffffffffffffff, 0xfe66) 13:05:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000180007041dfffd946f6105000a00000a1f0000070028080008001e0004001000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:05:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) [ 1606.088224][ T2732] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:05:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0xf, 0x0, 0x0) 13:05:52 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0xffffffffffffffff, 0xfe66) 13:05:52 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000001c0)="24000000190001f000800036173155640adfa9b0ff6e1837ad8ac50008000100b7000600", 0x24) 13:05:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 13:05:52 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x73, 0x0, @initdev, @local}, @igmp}}}}, 0x0) 13:05:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') ioctl(r0, 0x1000000000008912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffdf7, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x400}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x0, &(0x7f0000000040)=ANY=[], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000180)={@empty, @broadcast, @loopback}, 0xc) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) 13:05:52 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1b}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x4000000000000, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:05:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 13:05:52 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x73, 0x0, @initdev, @local}, @igmp}}}}, 0x0) 13:05:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 13:05:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x1, 0x6, 0x4, 0x100000001, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xdd, &(0x7f0000000440)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1606.907768][ T2749] IPVS: ftp: loaded support on port[0] = 21 [ 1606.944620][ T2769] device sit0 left promiscuous mode 13:05:52 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x73, 0x0, @initdev, @local}, @igmp}}}}, 0x0) 13:05:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000310001830000000066f3069a08f9e3ab14000100100001000800010000000000c3000000c9614be54eb7f66879dee9fe1519c0c4c73aa85760801c76f00677c58b8c13dd5be0f6d77b4461361deab89298a0aa4136fcfc750bdabda0380268b3aeff4a5125b04b6200282992b7c541d1"], 0x28}}, 0x0) 13:05:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x1, 0x6, 0x4, 0x100000001, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xdd, &(0x7f0000000440)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:05:52 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x73, 0x0, @initdev, @local}, @igmp}}}}, 0x0) 13:05:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x1, 0x6, 0x4, 0x100000001, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xdd, &(0x7f0000000440)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:05:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x2000000a, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00', r3}) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x0, @remote, 'veth0_to_hsr\x00'}}, 0x1e) [ 1607.432032][ T2774] device sit0 entered promiscuous mode [ 1607.524431][ T2788] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1608.647761][ T2769] device sit0 left promiscuous mode [ 1608.728800][ T2774] device sit0 entered promiscuous mode 13:05:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 13:05:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x1, 0x6, 0x4, 0x100000001, 0x1}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0xdd, &(0x7f0000000440)=""/221, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:05:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@delsa={0x3c, 0x11, 0x11, 0x0, 0x0, {@in6=@mcast1={0xff, 0x2, [0x0, 0x2]}}, [@srcaddr={0x14}]}, 0x3c}}, 0x0) 13:05:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 13:05:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:05:57 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 1611.738856][ T2816] device sit0 left promiscuous mode 13:05:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x2da) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000240)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@xdp, 0x80, 0x0}}], 0x2, 0x0) 13:05:57 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000004a80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000840), &(0x7f0000000880)=0x4) 13:05:57 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 13:05:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x2, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x94, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) close(r0) 13:05:57 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000080)="240000004a005f0214f9f407000904000a000000000000000100"/36, 0x24) 13:05:57 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 1613.439277][ T2819] device sit0 left promiscuous mode [ 1613.515805][ T2822] device sit0 entered promiscuous mode [ 1613.558973][ T2825] device sit0 entered promiscuous mode 13:05:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 13:05:59 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 13:05:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) close(r1) 13:05:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 13:05:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 13:05:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:05:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:05:59 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x1c, 0x0, 0x6, 0x4, 0x3}) 13:05:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) [ 1615.233384][ T2867] device sit0 left promiscuous mode [ 1615.315618][ T2870] device sit0 entered promiscuous mode 13:06:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:06:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) [ 1615.544974][ T2873] device sit0 left promiscuous mode [ 1615.705774][ T2878] device sit0 entered promiscuous mode 13:06:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 13:06:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 13:06:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r1, 0x101, 0x1, &(0x7f0000000100), &(0x7f0000000080)=0x4) 13:06:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 1617.519358][ T2898] device sit0 left promiscuous mode 13:06:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 1617.605314][ T2899] device sit0 entered promiscuous mode 13:06:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 13:06:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(r1, &(0x7f0000000140)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x1e, &(0x7f0000000100)={@broadcast, @remote, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "199ac0f1ca9a7443"}}}}, 0x0) 13:06:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) [ 1619.022685][ T2910] device sit0 left promiscuous mode 13:06:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(r1, &(0x7f0000000140)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x1e, &(0x7f0000000100)={@broadcast, @remote, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "199ac0f1ca9a7443"}}}}, 0x0) 13:06:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(r1, &(0x7f0000000140)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x1e, &(0x7f0000000100)={@broadcast, @remote, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "199ac0f1ca9a7443"}}}}, 0x0) [ 1619.191786][ T2913] device sit0 entered promiscuous mode 13:06:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(r1, &(0x7f0000000140)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x1e, &(0x7f0000000100)={@broadcast, @remote, [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "199ac0f1ca9a7443"}}}}, 0x0) 13:06:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r1, 0x1, 0x8, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) 13:06:04 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x40000000}}], 0x400000000000335, 0x0, 0x0) 13:06:04 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000180)=@nl, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$kcm(0xa, 0x3, 0x73) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x5a) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x4924924924928ee, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 13:06:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x0, [0x0, 0x11e]}, 0x2c) 13:06:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 13:06:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") unshare(0x4000400) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000000100), &(0x7f0000000080)=0x4) 13:06:05 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x29, 0x2], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x3], 0x4100}, @mcast2}}}}}}}, 0x0) 13:06:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x800000000a, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 13:06:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) write$nbd(r1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x2c, 0x18, 0x201, 0x0, 0x0, {0x1d, 0xd601}, [@nested={0x18, 0x1, [@generic="f3ddeca1b4c0843a5cb874efc13184444c"]}]}, 0x2c}}, 0x0) 13:06:05 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x29, 0x2], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x3], 0x4100}, @mcast2}}}}}}}, 0x0) 13:06:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:06:05 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x29, 0x2], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x3], 0x4100}, @mcast2}}}}}}}, 0x0) 13:06:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x1, &(0x7f0000000000), &(0x7f0000002600)=0x4) 13:06:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0xff2c) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 13:06:06 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:06:06 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x29, 0x2], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x3], 0x4100}, @mcast2}}}}}}}, 0x0) 13:06:06 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x20001e, 0x0, 0xb012, r0, 0x80000000) 13:06:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x1, &(0x7f0000000000), &(0x7f0000002600)=0x4) 13:06:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f40700090424000000000000000400000000", 0x1c) 13:06:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:06:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000100), 0x4) 13:06:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") unshare(0x24020400) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) 13:06:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x1, &(0x7f0000000000), &(0x7f0000002600)=0x4) 13:06:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/\x00\x00\xb6\x97<[0@\xac\xa4R\xce{f\xe9\xbb\x8fyI\x90q\xe5?\xa8\xbc\xc1\n\x15\xc7cC\xce-\xb7\xbb>:\xf7\x92\x83x\xb5o/\xa9Q\xbdi\x15c\xebxd\x19\xb4\xe2^\xb5\xe4b\xcc\xa9\xee\xeb4\xe7\xf5\xfc\xa6\xce(67G\x18E\xe2\xa1\xbaP]\xf6\xae\x98a\x06\xd1o!\xd8\xe7hU\x9a\x8d\xd3\xeaQ\xc1y+2!\x89\xc8\xfc\rWP\xd1\x9d\x8b\xbf\xb1\xe6I\xb9\x19\xfb\x02\xbb\xe2\x04\xee\x8b\xe4\xe8\xb7&GV\xfdd\x11\x9cO\xe2\xafykv\x06L:X\xfd\xefn\xd0Se\x89\xa2J-\xdb\xb8C\xb2\x8a\x9a\xae\xfcO\xf4\x85\x99\xb7gT\x9a\xbf\x05$!k\xd4\xb2\x1f^\xa5eB\xbd\x98\x99p\x14\xb1\xb7!{\x1de\xd8eP[\xc56\x95\x0eu\v,1?\xe3\x99\xe6g\xc9\x1d\a', 0x0, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) 13:06:06 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040), 0x4) 13:06:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000100), 0x4) 13:06:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x1, &(0x7f0000000000), &(0x7f0000002600)=0x4) 13:06:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, &(0x7f0000000880), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 13:06:07 executing program 4: unshare(0x60000000) socket(0x0, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 13:06:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x2f2) accept$packet(r1, 0x0, 0x0) 13:06:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000100), 0x4) [ 1621.913764][ T3057] IPVS: ftp: loaded support on port[0] = 21 13:06:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:06:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockname(r2, &(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000500)=0x80) 13:06:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") unshare(0x24020400) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) 13:06:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000100), 0x4) 13:06:08 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 13:06:08 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, 0x0, 0x0) 13:06:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, &(0x7f0000000880), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 13:06:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0xffffffffffffffff) 13:06:08 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 13:06:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc3191637b20000000000007f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) close(r1) 13:06:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:06:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") unshare(0x24020400) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) 13:06:08 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 13:06:08 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000222000)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4}}}, 0x90) 13:06:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x61) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/68, 0x44}], 0x1}}], 0x400000000000024, 0x0, 0x0) 13:06:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") unshare(0x24020400) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) 13:06:08 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 13:06:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 13:06:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, &(0x7f0000000880), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 13:06:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd0000001000010000ae65af29955a7f680cfe63", 0x58}], 0x1) 13:06:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a5"], 0x1) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x44000) 13:06:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) write$binfmt_script(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="9cec422cf3a8dbc4a51eaf12eb80c5dcc85e49af6a38fffa1fd8be61c7723903f9453744ec19023dd0a7fc73c498a2711262f51937f8d309ae95301510e11f73d0c0fe5136caca57c7e3cf63096ce09aa5d0e5293da701167859817d7d5ef14269acf9c5140b7cdb9c23facdc5d7a3ee128596878d0d212104a573854a7166a5025c3093a1f0c9b68d2bedbfe6d5337b3f03c4048ae88f2c333b4223902a70465e8d415da5789e0a2d641249ed9fbce35b"], 0x1a000) 13:06:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a5"], 0x1) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x44000) 13:06:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a5"], 0x1) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x44000) 13:06:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x61) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/68, 0x44}], 0x1}}], 0x400000000000024, 0x0, 0x0) 13:06:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, &(0x7f0000000880), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 13:06:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 13:06:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a5"], 0x1) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x44000) 13:06:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 13:06:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a5"], 0x1) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x44000) 13:06:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a5"], 0x1) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x44000) 13:06:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x61) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/68, 0x44}], 0x1}}], 0x400000000000024, 0x0, 0x0) 13:06:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x61) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/68, 0x44}], 0x1}}], 0x400000000000024, 0x0, 0x0) 13:06:10 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\b']}) 13:06:10 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\b']}) 13:06:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 13:06:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 13:06:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a5"], 0x1) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x44000) 13:06:11 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\b']}) 13:06:11 executing program 4: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\b']}) 13:06:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) 13:06:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x61) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/68, 0x44}], 0x1}}], 0x400000000000024, 0x0, 0x0) 13:06:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 13:06:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x61) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/68, 0x44}], 0x1}}], 0x400000000000024, 0x0, 0x0) 13:06:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10) 13:06:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 13:06:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10) 13:06:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 13:06:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 13:06:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10) 13:06:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10) 13:06:12 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000100)="ce0410000013000000911efc1fb35c22cc6dc37916215963e155308f3a7b2b345ed9cc0542607d8507b512eceb92bd3096bd845011399e975050d8fcb3f6217eec72", 0x42, 0x0, 0x0, 0x0) 13:06:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x61) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/68, 0x44}], 0x1}}], 0x400000000000024, 0x0, 0x0) 13:06:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 13:06:12 executing program 3: socket(0xd, 0x0, 0x80000000) r0 = socket$inet6(0xa, 0x80003, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000001440)={&(0x7f00000005c0), 0xc, &(0x7f0000000600)={&(0x7f0000000200)=@updsa={0x138, 0x1a, 0x421, 0x0, 0x0, {{@in6=@mcast1, @in=@broadcast}, {@in=@broadcast, 0x0, 0x3c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'rmd256\x00'}}}]}, 0x138}}, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000000)={0x5, 0x7, 0x0, @empty, 'veth0\x00'}) 13:06:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) close(r2) r4 = socket(0x800000000000011, 0x2, 0x0) bind(r4, 0x0, 0x0) connect$inet(r2, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000480)={0x2, 0x93, "c674170989f1e1d4949aed3a3bdfb0eace43e16497db11a4347e6adb32e2f8c3e1a30f4da55dcd409dd26d4a836e428cee2ae81e26d243b830a84b1547283d9b29728a3e3fc6d5229499033dd5ff74ebc1b8bef82dc844f5ec507e2057bf68edd51e95da8403218e98af4c3218e8bc4a83be8a25177af84738390811937529aca88759b3a5af20e3e4b2d6b16b89656bb57c07"}) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="000026bd7000fddbdf2503000000480003001400060035bff4c3af1c2a4a5e8036e1a38f7f1c14000600ff010000000000000000000000000001140002006e72300000000000000000000000000008000400ff0000003c000100080004004e240000080004004e210000080002003a0000000800060064680000080001000a0000000800090073000000080001000a00000008000400270400000c000100080009005b0000001c00020008000700090000000800050000000000080002004e220000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x50) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x4557434d) sendfile(r2, r5, 0x0, 0x20000000006) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000240)=0x8001, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={0xffffffffffffffff, 0x0, &(0x7f0000000580)="3ffdea3dde9974f67f46f98a49a3fd68451f11a1f6703759764bf26a978a572ecb4261c6e0e8ed4982723bc4bd556b238c4b50ba714a4de15c4b3c604cab9007e2d0f94b67cf8129461d9b42384127fcf8fc09ba"}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 13:06:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d008105e00f80ecdb4cb9d90263190405000b00ac14141812000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) 13:06:12 executing program 3: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0xb1, 0x0, 0x0, 0x40000000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 13:06:12 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x0, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r5, 0x0, r7, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000300)={'security\x00', 0x79, "de5c42dee3519a23a7f5b0e46c735973ad7c24743cc98eaba701c793854ae57b03c89d5e8a16b97cbe93a95f788b8548c9e5639855224c0331df99e043e2a82e2456e423c61f7bd27a7cea226d7d6a2718d10bd7e06797f4c4843b372461f173be0937499770bfc4f6b5fdb38ee9859acb16189c814eaa9ca1"}, &(0x7f0000000040)=0x9d) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000980), 0x4) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)={0xb4, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @rand_addr=0x7fff}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xee}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x802e}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10ee}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4}, 0x40000) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000000)="0a5c1f023c1262857190") getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f00000007c0), &(0x7f0000000800)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, 0x0, 0x0) [ 1627.459310][ T3336] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:06:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x18) [ 1627.558682][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1627.564613][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1627.570543][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1627.576327][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:06:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) socket$alg(0x26, 0x5, 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 13:06:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x100000000000012) sendmmsg$inet(r1, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000340)="d2", 0x1}], 0x1}}], 0x1, 0x0) 13:06:13 executing program 3: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0xb1, 0x0, 0x0, 0x40000000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 13:06:13 executing program 2: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0xb1, 0x0, 0x0, 0x40000000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 13:06:13 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x241, &(0x7f0000000e40)}], 0x8d9, 0x0) 13:06:13 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x12, &(0x7f0000001180)=""/4096, &(0x7f00000010c0)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 13:06:13 executing program 3: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0xb1, 0x0, 0x0, 0x40000000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 13:06:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) close(r2) r4 = socket(0x800000000000011, 0x2, 0x0) bind(r4, 0x0, 0x0) connect$inet(r2, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000480)={0x2, 0x93, "c674170989f1e1d4949aed3a3bdfb0eace43e16497db11a4347e6adb32e2f8c3e1a30f4da55dcd409dd26d4a836e428cee2ae81e26d243b830a84b1547283d9b29728a3e3fc6d5229499033dd5ff74ebc1b8bef82dc844f5ec507e2057bf68edd51e95da8403218e98af4c3218e8bc4a83be8a25177af84738390811937529aca88759b3a5af20e3e4b2d6b16b89656bb57c07"}) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="000026bd7000fddbdf2503000000480003001400060035bff4c3af1c2a4a5e8036e1a38f7f1c14000600ff010000000000000000000000000001140002006e72300000000000000000000000000008000400ff0000003c000100080004004e240000080004004e210000080002003a0000000800060064680000080001000a0000000800090073000000080001000a00000008000400270400000c000100080009005b0000001c00020008000700090000000800050000000000080002004e220000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x50) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x4557434d) sendfile(r2, r5, 0x0, 0x20000000006) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000240)=0x8001, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={0xffffffffffffffff, 0x0, &(0x7f0000000580)="3ffdea3dde9974f67f46f98a49a3fd68451f11a1f6703759764bf26a978a572ecb4261c6e0e8ed4982723bc4bd556b238c4b50ba714a4de15c4b3c604cab9007e2d0f94b67cf8129461d9b42384127fcf8fc09ba"}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 13:06:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_cred(r0, 0x1, 0x42, &(0x7f0000000000), 0xc) 13:06:14 executing program 2: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0xb1, 0x0, 0x0, 0x40000000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 13:06:14 executing program 3: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0xb1, 0x0, 0x0, 0x40000000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 13:06:14 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x12, &(0x7f0000001180)=""/4096, &(0x7f00000010c0)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 13:06:14 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x12, &(0x7f0000001180)=""/4096, &(0x7f00000010c0)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 13:06:14 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x0, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r5, 0x0, r7, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000300)={'security\x00', 0x79, "de5c42dee3519a23a7f5b0e46c735973ad7c24743cc98eaba701c793854ae57b03c89d5e8a16b97cbe93a95f788b8548c9e5639855224c0331df99e043e2a82e2456e423c61f7bd27a7cea226d7d6a2718d10bd7e06797f4c4843b372461f173be0937499770bfc4f6b5fdb38ee9859acb16189c814eaa9ca1"}, &(0x7f0000000040)=0x9d) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000980), 0x4) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)={0xb4, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @rand_addr=0x7fff}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xee}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x802e}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10ee}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4}, 0x40000) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000000)="0a5c1f023c1262857190") getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f00000007c0), &(0x7f0000000800)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, 0x0, 0x0) 13:06:14 executing program 2: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0xb1, 0x0, 0x0, 0x40000000}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) [ 1629.078702][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1629.084611][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1629.158714][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1629.164532][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:06:14 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x0, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r5, 0x0, r7, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000300)={'security\x00', 0x79, "de5c42dee3519a23a7f5b0e46c735973ad7c24743cc98eaba701c793854ae57b03c89d5e8a16b97cbe93a95f788b8548c9e5639855224c0331df99e043e2a82e2456e423c61f7bd27a7cea226d7d6a2718d10bd7e06797f4c4843b372461f173be0937499770bfc4f6b5fdb38ee9859acb16189c814eaa9ca1"}, &(0x7f0000000040)=0x9d) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000980), 0x4) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)={0xb4, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @rand_addr=0x7fff}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xee}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x802e}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10ee}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4}, 0x40000) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000000)="0a5c1f023c1262857190") getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f00000007c0), &(0x7f0000000800)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, 0x0, 0x0) 13:06:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1000001f6, 0x200408d4, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140)=0x100000001, 0x4) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0xfffffd4b, 0x3fffffd, 0x0, 0x0) 13:06:14 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x12, &(0x7f0000001180)=""/4096, &(0x7f00000010c0)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 13:06:15 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x12, &(0x7f0000001180)=""/4096, &(0x7f00000010c0)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 13:06:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) close(r2) r4 = socket(0x800000000000011, 0x2, 0x0) bind(r4, 0x0, 0x0) connect$inet(r2, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000480)={0x2, 0x93, "c674170989f1e1d4949aed3a3bdfb0eace43e16497db11a4347e6adb32e2f8c3e1a30f4da55dcd409dd26d4a836e428cee2ae81e26d243b830a84b1547283d9b29728a3e3fc6d5229499033dd5ff74ebc1b8bef82dc844f5ec507e2057bf68edd51e95da8403218e98af4c3218e8bc4a83be8a25177af84738390811937529aca88759b3a5af20e3e4b2d6b16b89656bb57c07"}) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="000026bd7000fddbdf2503000000480003001400060035bff4c3af1c2a4a5e8036e1a38f7f1c14000600ff010000000000000000000000000001140002006e72300000000000000000000000000008000400ff0000003c000100080004004e240000080004004e210000080002003a0000000800060064680000080001000a0000000800090073000000080001000a00000008000400270400000c000100080009005b0000001c00020008000700090000000800050000000000080002004e220000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x50) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x4557434d) sendfile(r2, r5, 0x0, 0x20000000006) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000240)=0x8001, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={0xffffffffffffffff, 0x0, &(0x7f0000000580)="3ffdea3dde9974f67f46f98a49a3fd68451f11a1f6703759764bf26a978a572ecb4261c6e0e8ed4982723bc4bd556b238c4b50ba714a4de15c4b3c604cab9007e2d0f94b67cf8129461d9b42384127fcf8fc09ba"}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 13:06:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1000001f6, 0x200408d4, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140)=0x100000001, 0x4) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0xfffffd4b, 0x3fffffd, 0x0, 0x0) 13:06:15 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x12, &(0x7f0000001180)=""/4096, &(0x7f00000010c0)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 13:06:15 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x12, &(0x7f0000001180)=""/4096, &(0x7f00000010c0)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 13:06:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1000001f6, 0x200408d4, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140)=0x100000001, 0x4) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0xfffffd4b, 0x3fffffd, 0x0, 0x0) 13:06:15 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x0, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r5, 0x0, r7, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000300)={'security\x00', 0x79, "de5c42dee3519a23a7f5b0e46c735973ad7c24743cc98eaba701c793854ae57b03c89d5e8a16b97cbe93a95f788b8548c9e5639855224c0331df99e043e2a82e2456e423c61f7bd27a7cea226d7d6a2718d10bd7e06797f4c4843b372461f173be0937499770bfc4f6b5fdb38ee9859acb16189c814eaa9ca1"}, &(0x7f0000000040)=0x9d) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000980), 0x4) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)={0xb4, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @rand_addr=0x7fff}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xee}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x802e}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10ee}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4}, 0x40000) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000000)="0a5c1f023c1262857190") getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f00000007c0), &(0x7f0000000800)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, 0x0, 0x0) 13:06:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) close(r1) 13:06:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1000001f6, 0x200408d4, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140)=0x100000001, 0x4) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0xfffffd4b, 0x3fffffd, 0x0, 0x0) 13:06:16 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x0, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r5, 0x0, r7, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000300)={'security\x00', 0x79, "de5c42dee3519a23a7f5b0e46c735973ad7c24743cc98eaba701c793854ae57b03c89d5e8a16b97cbe93a95f788b8548c9e5639855224c0331df99e043e2a82e2456e423c61f7bd27a7cea226d7d6a2718d10bd7e06797f4c4843b372461f173be0937499770bfc4f6b5fdb38ee9859acb16189c814eaa9ca1"}, &(0x7f0000000040)=0x9d) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000980), 0x4) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)={0xb4, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @rand_addr=0x7fff}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xee}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x802e}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10ee}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4}, 0x40000) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000000)="0a5c1f023c1262857190") getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f00000007c0), &(0x7f0000000800)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, 0x0, 0x0) 13:06:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) close(r2) r4 = socket(0x800000000000011, 0x2, 0x0) bind(r4, 0x0, 0x0) connect$inet(r2, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000480)={0x2, 0x93, "c674170989f1e1d4949aed3a3bdfb0eace43e16497db11a4347e6adb32e2f8c3e1a30f4da55dcd409dd26d4a836e428cee2ae81e26d243b830a84b1547283d9b29728a3e3fc6d5229499033dd5ff74ebc1b8bef82dc844f5ec507e2057bf68edd51e95da8403218e98af4c3218e8bc4a83be8a25177af84738390811937529aca88759b3a5af20e3e4b2d6b16b89656bb57c07"}) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="000026bd7000fddbdf2503000000480003001400060035bff4c3af1c2a4a5e8036e1a38f7f1c14000600ff010000000000000000000000000001140002006e72300000000000000000000000000008000400ff0000003c000100080004004e240000080004004e210000080002003a0000000800060064680000080001000a0000000800090073000000080001000a00000008000400270400000c000100080009005b0000001c00020008000700090000000800050000000000080002004e220000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x50) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x4557434d) sendfile(r2, r5, 0x0, 0x20000000006) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000240)=0x8001, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={0xffffffffffffffff, 0x0, &(0x7f0000000580)="3ffdea3dde9974f67f46f98a49a3fd68451f11a1f6703759764bf26a978a572ecb4261c6e0e8ed4982723bc4bd556b238c4b50ba714a4de15c4b3c604cab9007e2d0f94b67cf8129461d9b42384127fcf8fc09ba"}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 13:06:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:06:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002030000003f567b000000b20200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba000000000fa0688b49c786da275d579f329bcba6250d6239ba25b5205275d483"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) 13:06:16 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 13:06:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0xf, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, &(0x7f0000000040)) 13:06:16 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) socketpair(0x0, 0x0, 0xffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x6, &(0x7f0000000180)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {}]}) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept(r0, &(0x7f0000000300)=@ax25={{0x3, @null}, [@bcast, @bcast, @bcast, @remote, @netrom, @rose, @netrom, @netrom]}, 0x0) 13:06:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:06:17 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x0, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r5, 0x0, r7, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000300)={'security\x00', 0x79, "de5c42dee3519a23a7f5b0e46c735973ad7c24743cc98eaba701c793854ae57b03c89d5e8a16b97cbe93a95f788b8548c9e5639855224c0331df99e043e2a82e2456e423c61f7bd27a7cea226d7d6a2718d10bd7e06797f4c4843b372461f173be0937499770bfc4f6b5fdb38ee9859acb16189c814eaa9ca1"}, &(0x7f0000000040)=0x9d) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000980), 0x4) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)={0xb4, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @rand_addr=0x7fff}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xee}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x802e}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10ee}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4}, 0x40000) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000000)="0a5c1f023c1262857190") getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f00000007c0), &(0x7f0000000800)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, 0x0, 0x0) 13:06:17 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x0, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r5, 0x0, r7, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000300)={'security\x00', 0x79, "de5c42dee3519a23a7f5b0e46c735973ad7c24743cc98eaba701c793854ae57b03c89d5e8a16b97cbe93a95f788b8548c9e5639855224c0331df99e043e2a82e2456e423c61f7bd27a7cea226d7d6a2718d10bd7e06797f4c4843b372461f173be0937499770bfc4f6b5fdb38ee9859acb16189c814eaa9ca1"}, &(0x7f0000000040)=0x9d) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000980), 0x4) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)={0xb4, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @rand_addr=0x7fff}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xee}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x802e}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10ee}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4}, 0x40000) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000000)="0a5c1f023c1262857190") getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f00000007c0), &(0x7f0000000800)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, 0x0, 0x0) 13:06:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2004, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x1, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$ipvs(0x0) 13:06:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:06:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) socketpair(0x0, 0x0, 0xffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x6, &(0x7f0000000180)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {}]}) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept(r0, &(0x7f0000000300)=@ax25={{0x3, @null}, [@bcast, @bcast, @bcast, @remote, @netrom, @rose, @netrom, @netrom]}, 0x0) 13:06:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) socketpair(0x0, 0x0, 0xffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x6, &(0x7f0000000180)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {}]}) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept(r0, &(0x7f0000000300)=@ax25={{0x3, @null}, [@bcast, @bcast, @bcast, @remote, @netrom, @rose, @netrom, @netrom]}, 0x0) 13:06:18 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="230000005a00817491bc655067d7aee4050c00000f00020001000000acecf0a3fcffff", 0x23}], 0x1}, 0x0) [ 1632.800478][ T3561] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 13:06:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000000000001dd400300000000003406000001ed000071185400000000006c640000000000007b0300fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 13:06:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:06:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000000000001dd400300000000003406000001ed000071185400000000006c640000000000007b0300fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 13:06:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000000000001dd400300000000003406000001ed000071185400000000006c640000000000007b0300fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 13:06:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) socketpair(0x0, 0x0, 0xffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x6, &(0x7f0000000180)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {}]}) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept(r0, &(0x7f0000000300)=@ax25={{0x3, @null}, [@bcast, @bcast, @bcast, @remote, @netrom, @rose, @netrom, @netrom]}, 0x0) 13:06:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x35, 0x0, 0x0, 0x3d6}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x275, &(0x7f0000000200)=""/207}, 0x48) 13:06:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100080c1000000000000004fcff", 0x58}], 0x1) 13:06:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000000000001dd400300000000003406000001ed000071185400000000006c640000000000007b0300fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 13:06:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x17, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x201a7fa6, 0x0, 0x1, 0x2}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 13:06:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x35, 0x0, 0x0, 0x3d6}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x275, &(0x7f0000000200)=""/207}, 0x48) 13:06:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) socketpair(0x0, 0x0, 0xffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x6, &(0x7f0000000180)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {}]}) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept(r0, &(0x7f0000000300)=@ax25={{0x3, @null}, [@bcast, @bcast, @bcast, @remote, @netrom, @rose, @netrom, @netrom]}, 0x0) 13:06:19 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffff00000000, 0xd4, &(0x7f0000000000), 0x4) 13:06:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x35, 0x0, 0x0, 0x3d6}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x275, &(0x7f0000000200)=""/207}, 0x48) 13:06:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x400000000000083, 0x0) 13:06:19 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89e8, &(0x7f0000000080)={@default}) 13:06:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x81a78956c2b6fdda, @dev}, 0xc6) 13:06:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) socketpair(0x0, 0x0, 0xffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x6, &(0x7f0000000180)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {}]}) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept(r0, &(0x7f0000000300)=@ax25={{0x3, @null}, [@bcast, @bcast, @bcast, @remote, @netrom, @rose, @netrom, @netrom]}, 0x0) 13:06:19 executing program 4: bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0xc07000}, 0x20) 13:06:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x35, 0x0, 0x0, 0x3d6}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x275, &(0x7f0000000200)=""/207}, 0x48) 13:06:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x400000000000083, 0x0) 13:06:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r1, &(0x7f0000000000), 0x10) bind(r1, &(0x7f0000670000)=@generic={0x1e, "01fd000000000000000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 13:06:19 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x5f) 13:06:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) socketpair(0x0, 0x0, 0xffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x6, &(0x7f0000000180)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {}]}) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ppoll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x0, &(0x7f0000000140)={0x8}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) accept(r0, &(0x7f0000000300)=@ax25={{0x3, @null}, [@bcast, @bcast, @bcast, @remote, @netrom, @rose, @netrom, @netrom]}, 0x0) 13:06:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x400000000000083, 0x0) 13:06:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 13:06:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x3, 0x9, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633", 0x3c}, 0x60) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x7}, 0x8) socket$kcm(0x29, 0x7, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet6_sctp(0xa, 0x0, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:06:20 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0xfffffffffffffffe, 0x1d3) 13:06:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x30, 0x0, &(0x7f0000001c40)) 13:06:20 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty=[0xf000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2f, 0x0, @ipv4={[0x5, 0x2, 0x543, 0x2, 0xe80, 0x0, 0xe80, 0x0, 0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x8dffffff, [0x7, 0x4], {0x0, 0x6, "b680fa", 0xf0ffff, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 13:06:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x400000000000083, 0x0) 13:06:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) 13:06:20 executing program 2: syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0xee}, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x8, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0xffffff83, 0x4}}}}}, &(0x7f0000000100)) 13:06:20 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty=[0xf000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2f, 0x0, @ipv4={[0x5, 0x2, 0x543, 0x2, 0xe80, 0x0, 0xe80, 0x0, 0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x8dffffff, [0x7, 0x4], {0x0, 0x6, "b680fa", 0xf0ffff, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 13:06:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="390000002500091668fe07feffffff000018ff3f2700000045000107000000141900020007000a00550e69330f4de502000080000000000000", 0x39}], 0x1) [ 1635.398704][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1635.404538][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:06:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x3, 0x9, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633", 0x3c}, 0x60) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x7}, 0x8) socket$kcm(0x29, 0x7, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet6_sctp(0xa, 0x0, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:06:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f407000904001100000000000000000000000800040003000000", 0x24) 13:06:21 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty=[0xf000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2f, 0x0, @ipv4={[0x5, 0x2, 0x543, 0x2, 0xe80, 0x0, 0xe80, 0x0, 0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x8dffffff, [0x7, 0x4], {0x0, 0x6, "b680fa", 0xf0ffff, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 13:06:21 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000007900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[{0x10, 0x10d, 0x200}], 0x10}}], 0x2, 0x0) 13:06:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) 13:06:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$netrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f00000000c0)=0x82cc, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept$inet(0xffffffffffffffff, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 13:06:21 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty=[0xf000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2f, 0x0, @ipv4={[0x5, 0x2, 0x543, 0x2, 0xe80, 0x0, 0xe80, 0x0, 0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x8dffffff, [0x7, 0x4], {0x0, 0x6, "b680fa", 0xf0ffff, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 13:06:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2000000000000151, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$kcm(0xa, 0x800000005, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) [ 1635.878679][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1635.884571][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1635.890582][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1635.896362][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1635.896445][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:21 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @empty, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0xc, 0x6, 0xffffffffffffffff, 0x0, [{}, {}]}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 13:06:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) 13:06:21 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 13:06:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2000000000000151, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$kcm(0xa, 0x800000005, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) [ 1636.198700][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1636.204598][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1636.344183][ T3748] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. 13:06:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x3, 0x9, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633", 0x3c}, 0x60) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x7}, 0x8) socket$kcm(0x29, 0x7, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet6_sctp(0xa, 0x0, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:06:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) 13:06:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socketpair(0x0, 0x4, 0x1, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000300)) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r5 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000100)=0xfffffffffffff001, 0x4) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x0, r4, 0x3, 0x4, 0x1000000000000000, 0x8}) epoll_create1(0x0) close(r1) 13:06:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d9000/0x5000)=nil, 0x5000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 13:06:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2000000000000151, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$kcm(0xa, 0x800000005, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) [ 1636.681200][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$netrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f00000000c0)=0x82cc, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept$inet(0xffffffffffffffff, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 13:06:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2000000000000151, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$kcm(0xa, 0x800000005, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0xfc) 13:06:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000004900)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000000e, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0xffffffff, 0x80000001}) 13:06:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d9000/0x5000)=nil, 0x5000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 13:06:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d9000/0x5000)=nil, 0x5000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 13:06:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000499000)=""/35, &(0x7f000020a000)=0x23e) 13:06:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socketpair(0x0, 0x4, 0x1, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000300)) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r5 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000100)=0xfffffffffffff001, 0x4) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x0, r4, 0x3, 0x4, 0x1000000000000000, 0x8}) epoll_create1(0x0) close(r1) 13:06:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x3, 0x9, 0x0, "4879a53185a0c42c067876d20ee26538c286608245a5da961cf31aac4844becd775c77e64cf64889157b7d02789bf48180331c117566f95f413ddbb53bd633", 0x3c}, 0x60) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x7}, 0x8) socket$kcm(0x29, 0x7, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$inet6_sctp(0xa, 0x0, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:06:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socketpair(0x0, 0x4, 0x1, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000300)) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r5 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000100)=0xfffffffffffff001, 0x4) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x0, r4, 0x3, 0x4, 0x1000000000000000, 0x8}) epoll_create1(0x0) close(r1) 13:06:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d9000/0x5000)=nil, 0x5000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 13:06:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socketpair(0x0, 0x4, 0x1, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000300)) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r5 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000100)=0xfffffffffffff001, 0x4) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x0, r4, 0x3, 0x4, 0x1000000000000000, 0x8}) epoll_create1(0x0) close(r1) 13:06:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x400000000080803, 0x0) write(r1, &(0x7f0000000280)="1b0000001a0025f00485bc04fef70018020b49ffed000000800328", 0x1b) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x9, 0x4) recvfrom$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 13:06:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$netrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f00000000c0)=0x82cc, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept$inet(0xffffffffffffffff, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 13:06:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300094700bb61e1c31f057a3700000006000000000000000000000019002700ae2490356bf199bcce3aeda4cb0d0000000000280f", 0x39}], 0x1) r1 = socket(0x10, 0x80803, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:06:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socketpair(0x0, 0x4, 0x1, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000300)) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r5 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000100)=0xfffffffffffff001, 0x4) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x0, r4, 0x3, 0x4, 0x1000000000000000, 0x8}) epoll_create1(0x0) close(r1) [ 1638.422761][ T3844] netlink: 'syz-executor.1': attribute type 39 has an invalid length. 13:06:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @rand_addr, 0x0, 0xa}, 0x10) 13:06:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socketpair(0x0, 0x4, 0x1, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000300)) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r5 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000100)=0xfffffffffffff001, 0x4) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x0, r4, 0x3, 0x4, 0x1000000000000000, 0x8}) epoll_create1(0x0) close(r1) 13:06:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) ioctl$FIGETBSZ(r3, 0x2, 0x0) close(r2) r4 = socket(0x800000000000011, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x50) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x4557434d) sendfile(r2, r5, 0x0, 0x20000000006) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r3, &(0x7f0000000480)="a9d54775e63f05b9901c9196196a593ac0f3d840497c6d78c55fd92d414b10578a920bb7a99285aa1cd096780774a962f4c69a035877a9547e28f2dcb53172eae7f9b687dc5f3b3ef49c69dab11592a66eb3b34f0c2aca8398b48d974766a5848a6556a0859ddd82647998646d0bbe9d71fdb7a498ab5aa36d9d2e8b681c8be2203c2fdae0b49701fedd89e939e365da4a1e1446a8fa5e9a49f145c779212551560d7379a065ce6e9713808a0a0dae3c3f346ce7b5a2b524d07140c4849b0027f12bec933a0214fbaa1eaba08457b8e5087b1f6f934d0319", 0x0}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:06:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socketpair(0x0, 0x4, 0x1, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000300)) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r5 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000100)=0xfffffffffffff001, 0x4) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x0, r4, 0x3, 0x4, 0x1000000000000000, 0x8}) epoll_create1(0x0) close(r1) 13:06:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x12) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0x20011b6f}], 0x1) 13:06:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socketpair(0x0, 0x4, 0x1, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000300)) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r5 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000100)=0xfffffffffffff001, 0x4) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x0, r4, 0x3, 0x4, 0x1000000000000000, 0x8}) epoll_create1(0x0) close(r1) 13:06:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x10) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, 0x0, 0xfffffffffffffe87) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2}, 0x1c) socketpair(0x8000000000000, 0x1, 0x7, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_hci(r1, 0x0, 0x3, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={0x0, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYBLOB="0000dd7290693e00"], 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) gettid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x80020000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 13:06:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$netrom(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f00000000c0)=0x82cc, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept$inet(0xffffffffffffffff, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 13:06:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socketpair(0x0, 0x4, 0x1, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000300)) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r5 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000100)=0xfffffffffffff001, 0x4) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x0, r4, 0x3, 0x4, 0x1000000000000000, 0x8}) epoll_create1(0x0) close(r1) 13:06:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) ioctl$FIGETBSZ(r3, 0x2, 0x0) close(r2) r4 = socket(0x800000000000011, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x50) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x4557434d) sendfile(r2, r5, 0x0, 0x20000000006) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r3, &(0x7f0000000480)="a9d54775e63f05b9901c9196196a593ac0f3d840497c6d78c55fd92d414b10578a920bb7a99285aa1cd096780774a962f4c69a035877a9547e28f2dcb53172eae7f9b687dc5f3b3ef49c69dab11592a66eb3b34f0c2aca8398b48d974766a5848a6556a0859ddd82647998646d0bbe9d71fdb7a498ab5aa36d9d2e8b681c8be2203c2fdae0b49701fedd89e939e365da4a1e1446a8fa5e9a49f145c779212551560d7379a065ce6e9713808a0a0dae3c3f346ce7b5a2b524d07140c4849b0027f12bec933a0214fbaa1eaba08457b8e5087b1f6f934d0319", 0x0}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:06:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) ioctl$FIGETBSZ(r3, 0x2, 0x0) close(r2) r4 = socket(0x800000000000011, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x50) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x4557434d) sendfile(r2, r5, 0x0, 0x20000000006) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r3, &(0x7f0000000480)="a9d54775e63f05b9901c9196196a593ac0f3d840497c6d78c55fd92d414b10578a920bb7a99285aa1cd096780774a962f4c69a035877a9547e28f2dcb53172eae7f9b687dc5f3b3ef49c69dab11592a66eb3b34f0c2aca8398b48d974766a5848a6556a0859ddd82647998646d0bbe9d71fdb7a498ab5aa36d9d2e8b681c8be2203c2fdae0b49701fedd89e939e365da4a1e1446a8fa5e9a49f145c779212551560d7379a065ce6e9713808a0a0dae3c3f346ce7b5a2b524d07140c4849b0027f12bec933a0214fbaa1eaba08457b8e5087b1f6f934d0319", 0x0}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:06:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socketpair(0x0, 0x4, 0x1, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000300)) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r5 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000100)=0xfffffffffffff001, 0x4) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000002c0)={0x0, r4, 0x3, 0x4, 0x1000000000000000, 0x8}) epoll_create1(0x0) close(r1) 13:06:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0xb, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 13:06:26 executing program 4: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000100)="1f00000055000d0000000000fc07ff1b070404000d00000007000100010039", 0x1f) [ 1640.758656][ C0] net_ratelimit: 21 callbacks suppressed [ 1640.758665][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1640.769202][ T3934] PF_BRIDGE: br_mdb_parse() with invalid attr [ 1640.770208][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:06:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x226, 0x0) 13:06:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00', 0x19, 0x1, 0x218, [0x20000440, 0x0, 0x0, 0x20000470, 0x20000628], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}, 0x290) 13:06:26 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 13:06:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000004c0)=0x54) bind$bt_hci(r1, &(0x7f0000000040), 0xc) 13:06:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) 13:06:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x15, &(0x7f0000000100), 0x4) 13:06:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) [ 1641.322003][ T3939] xt_connbytes: Forcing CT accounting to be enabled [ 1641.375795][ T3939] x_tables: eb_tables: snat target: used from hooks OUTPUT, but only usable from POSTROUTING 13:06:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) ioctl$FIGETBSZ(r3, 0x2, 0x0) close(r2) r4 = socket(0x800000000000011, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x50) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x4557434d) sendfile(r2, r5, 0x0, 0x20000000006) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r3, &(0x7f0000000480)="a9d54775e63f05b9901c9196196a593ac0f3d840497c6d78c55fd92d414b10578a920bb7a99285aa1cd096780774a962f4c69a035877a9547e28f2dcb53172eae7f9b687dc5f3b3ef49c69dab11592a66eb3b34f0c2aca8398b48d974766a5848a6556a0859ddd82647998646d0bbe9d71fdb7a498ab5aa36d9d2e8b681c8be2203c2fdae0b49701fedd89e939e365da4a1e1446a8fa5e9a49f145c779212551560d7379a065ce6e9713808a0a0dae3c3f346ce7b5a2b524d07140c4849b0027f12bec933a0214fbaa1eaba08457b8e5087b1f6f934d0319", 0x0}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:06:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) ioctl$FIGETBSZ(r3, 0x2, 0x0) close(r2) r4 = socket(0x800000000000011, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x50) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x4557434d) sendfile(r2, r5, 0x0, 0x20000000006) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r3, &(0x7f0000000480)="a9d54775e63f05b9901c9196196a593ac0f3d840497c6d78c55fd92d414b10578a920bb7a99285aa1cd096780774a962f4c69a035877a9547e28f2dcb53172eae7f9b687dc5f3b3ef49c69dab11592a66eb3b34f0c2aca8398b48d974766a5848a6556a0859ddd82647998646d0bbe9d71fdb7a498ab5aa36d9d2e8b681c8be2203c2fdae0b49701fedd89e939e365da4a1e1446a8fa5e9a49f145c779212551560d7379a065ce6e9713808a0a0dae3c3f346ce7b5a2b524d07140c4849b0027f12bec933a0214fbaa1eaba08457b8e5087b1f6f934d0319", 0x0}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:06:26 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0x5b8b0a79) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="d698668256bcea6b9b70fa337bff5fdfe1bab97d601235f72d8a052e", 0x1c}], 0x1}, 0x0) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1}, 0x0) 13:06:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000400)=0x60, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000500)={0x0, 0x200, 0x30, 0x648, 0xff}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0x2, 0xffffffffffffff00) bind$tipc(r1, &(0x7f0000000340)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}, 0x3}}, 0x10) ioctl(r0, 0x3f, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000300)=0x30) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000580)="4eeb8b1b0edacc169a02ff581afd8b008a09e7d7ecb10a9798cb09421ba291e564cb8c51d8ce0c927e76ecf43dad12c184b4417ee8ea3584356e37c72f6418fc31646aa46eda1809033930bbb5a2f14b87e4edbd8d31d5d4e2342cd176c0d0cd6eebbd02e0869ca478ad59095cc5100399806206ac3705e7022aef2a1141b1b95c41263641092014bc313afb2b1b0d5ed95114f29b823a7202aea2b693178bb11a8a76aff0c98833193837b97b5e0cc5d6321f4ac9d703a0190482e8") openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xcf, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000140), &(0x7f00000004c0)=0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000), 0x0}}, 0x10) ioctl$int_out(r1, 0x0, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getpeername$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x1c) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000001600)=0x1) 13:06:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) [ 1641.558716][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1641.564607][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1641.702264][ T590] Subscription rejected, illegal request 13:06:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x226, 0x0) 13:06:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000100feffffff0800000000000000", 0x24) 13:06:27 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0x5b8b0a79) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="d698668256bcea6b9b70fa337bff5fdfe1bab97d601235f72d8a052e", 0x1c}], 0x1}, 0x0) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1}, 0x0) 13:06:27 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r1, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000840)=0x5, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r6, 0x0, r8, 0x0, 0x100000000ffe0, 0x0) getsockopt$inet_buf(r3, 0x0, 0x2d, &(0x7f0000000300)=""/99, &(0x7f0000000080)=0x63) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f00000003c0)={0x80, 0x7ff, 0x18, @random="d98cad6edafe", 'syzkaller0\x00'}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) openat$cgroup_ro(r4, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x100000000000a, 0x0) 13:06:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000400)=0x60, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000500)={0x0, 0x200, 0x30, 0x648, 0xff}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0x2, 0xffffffffffffff00) bind$tipc(r1, &(0x7f0000000340)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}, 0x3}}, 0x10) ioctl(r0, 0x3f, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000300)=0x30) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000580)="4eeb8b1b0edacc169a02ff581afd8b008a09e7d7ecb10a9798cb09421ba291e564cb8c51d8ce0c927e76ecf43dad12c184b4417ee8ea3584356e37c72f6418fc31646aa46eda1809033930bbb5a2f14b87e4edbd8d31d5d4e2342cd176c0d0cd6eebbd02e0869ca478ad59095cc5100399806206ac3705e7022aef2a1141b1b95c41263641092014bc313afb2b1b0d5ed95114f29b823a7202aea2b693178bb11a8a76aff0c98833193837b97b5e0cc5d6321f4ac9d703a0190482e8") openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xcf, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000140), &(0x7f00000004c0)=0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000), 0x0}}, 0x10) ioctl$int_out(r1, 0x0, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getpeername$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x1c) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000001600)=0x1) [ 1642.438707][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1642.444644][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:06:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) ioctl$FIGETBSZ(r3, 0x2, 0x0) close(r2) r4 = socket(0x800000000000011, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x50) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x4557434d) sendfile(r2, r5, 0x0, 0x20000000006) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r3, &(0x7f0000000480)="a9d54775e63f05b9901c9196196a593ac0f3d840497c6d78c55fd92d414b10578a920bb7a99285aa1cd096780774a962f4c69a035877a9547e28f2dcb53172eae7f9b687dc5f3b3ef49c69dab11592a66eb3b34f0c2aca8398b48d974766a5848a6556a0859ddd82647998646d0bbe9d71fdb7a498ab5aa36d9d2e8b681c8be2203c2fdae0b49701fedd89e939e365da4a1e1446a8fa5e9a49f145c779212551560d7379a065ce6e9713808a0a0dae3c3f346ce7b5a2b524d07140c4849b0027f12bec933a0214fbaa1eaba08457b8e5087b1f6f934d0319", 0x0}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 13:06:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) ioctl$FIGETBSZ(r3, 0x2, 0x0) close(r2) r4 = socket(0x800000000000011, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x50) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x4557434d) sendfile(r2, r5, 0x0, 0x20000000006) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r3, &(0x7f0000000480)="a9d54775e63f05b9901c9196196a593ac0f3d840497c6d78c55fd92d414b10578a920bb7a99285aa1cd096780774a962f4c69a035877a9547e28f2dcb53172eae7f9b687dc5f3b3ef49c69dab11592a66eb3b34f0c2aca8398b48d974766a5848a6556a0859ddd82647998646d0bbe9d71fdb7a498ab5aa36d9d2e8b681c8be2203c2fdae0b49701fedd89e939e365da4a1e1446a8fa5e9a49f145c779212551560d7379a065ce6e9713808a0a0dae3c3f346ce7b5a2b524d07140c4849b0027f12bec933a0214fbaa1eaba08457b8e5087b1f6f934d0319", 0x0}, 0x20) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 1642.838676][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1642.844493][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:06:28 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0x5b8b0a79) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="d698668256bcea6b9b70fa337bff5fdfe1bab97d601235f72d8a052e", 0x1c}], 0x1}, 0x0) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1}, 0x0) 13:06:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000400)=0x60, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000500)={0x0, 0x200, 0x30, 0x648, 0xff}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0x2, 0xffffffffffffff00) bind$tipc(r1, &(0x7f0000000340)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}, 0x3}}, 0x10) ioctl(r0, 0x3f, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000300)=0x30) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000580)="4eeb8b1b0edacc169a02ff581afd8b008a09e7d7ecb10a9798cb09421ba291e564cb8c51d8ce0c927e76ecf43dad12c184b4417ee8ea3584356e37c72f6418fc31646aa46eda1809033930bbb5a2f14b87e4edbd8d31d5d4e2342cd176c0d0cd6eebbd02e0869ca478ad59095cc5100399806206ac3705e7022aef2a1141b1b95c41263641092014bc313afb2b1b0d5ed95114f29b823a7202aea2b693178bb11a8a76aff0c98833193837b97b5e0cc5d6321f4ac9d703a0190482e8") openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xcf, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000140), &(0x7f00000004c0)=0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000), 0x0}}, 0x10) ioctl$int_out(r1, 0x0, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getpeername$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x1c) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000001600)=0x1) 13:06:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x226, 0x0) 13:06:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000400)=0x60, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000500)={0x0, 0x200, 0x30, 0x648, 0xff}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001680)=ANY=[@ANYBLOB="00100000a29367c80bc2a884361b297dc5aaee7844fca9bf2648b8becb11c776902f4af8d9c3572d8b6fb93a8c31f32d8cb392bbfb6e9a57efaf9b141b3783d5de8de02192a1525bf3012a0939f6b1a5fdf909dfb95fb7168c84b02ef31afc73c792cd7a63d3970f8fec267140d2f76de0c9e1adfc71b2f5450d691a646411149eb680d9a0eab42a07ea73e785ce6331820285ebeaa96dd35a35de17ac5b60d260ec50229f943ee9cfc90e36f84828ad0dac858a427b00db6f2b7d2ceb1d1ef3edd4abfd50b69c392e485ed56b32362d1b844dd8ca980ea6647a9f409bae2b8c2bf0894669812d54d9211740817b76ef52ce37e75c3a6a396d2f5f1dac8af62b12e0b05b8bdfdc32dcf189c7a25979d8a8fe8f6e494fad8715a1c004b0102bbdefac249406bd81263bdb2502b982eaabd6c628a5211e8ff4b7886e98823e6e68148d72138d44c6a055c3741c0d66673de4b21893976c30f4cfcbd83ded69581c44351dcc3fdd824cc3205c084b4dfd516f82f3cc75e45453fe8c33120bc0c2a91d00028da4448ed3e2082fdffc9e95d46e0b618cf997b40d2f7662cf4b9862918fe7290fd24c52665d22c6bf9535d2a692214b213708272d9caabf77e9f89a3dc44e18ac9912be2975e9a7a16bf5b1a666f73c629da0a86d0fd6f2743bfff9eedecd8bb536f4725042bcce04f363fddf8bee8d96738bbb41c8b745f177c7a299aa7ee8afb9bee2ab60f833ecac8bc8a49accb1794681839915b4e3b8a460ded4f073957883d5d002a232a77ceea54a659f4426461c7f2196e2a482a9122232e582247b4afc5b886a13bb1bae2ad90a15f3c61fe5b3cd1e03774e9ce2825ae47146fbd9bb27fe343cb778500e5816e71ec733ad61c8e89da8947cde281a12c48d81b97acc8fcc12e0c2b8c6c044feee4e5cafbcfdfb3e9b7e827d1c4a167f7373614e2df32d4cf2a80f5a809bc6fc3d5f8a98c6e36e8a63deeb0d51bad991a899385f9caff5cf17b71ac31c0049e0657a06a6fc141e4b070336de040b057c09505de6d0dd4c51cab05783bd78429f307cf163b8755fa4c8cd8520d37a6054365ecbdb112c2bb1758b0bd6ed3e3a9f74b0462f082b2bba9952d7de251f0acb7eb67945ca012fe3bbb2e174894febda8ef9593d4c6010917b357c4173432b1a327556288b8fc84ad3fab8fae50324881184b3ba0bd8846695f69a72d9c83921041cf5a422aac490fffbf401153e3cfb338d70d66a220ad4864add787c001e84d4d7caebc8b41e4a0ed883ba7e98ab04be9a54aa5e9cea1fc1c968305149feb26602dccfc24a42c2def142f79929b17ebd58267ae2c45f5e40c273e7976d051e198294a76505c0f0d627ff48169c07d7e3171c2c2c1193492216434ed627c10b8a827b0833a058ac1eea0c66be00aa9a51775cbe72c974015ff927ba530910a530c0631b728bc2b10b25ef4bdf68af32fac97f16fc483552df1236ca4ed736d4dd38ff5edca23eeae30e3b7f7f9014bb72e4adb5a767a1d851cb88d4e8c44ee4c96cc6e4f2835483e2bef14a4566a628f9bd64e4bffe1b838c9bb2feeb5ccac721bb039c6ac5966711f5eecd5e855301c69fe9a61e682c472a14afd7b9ba9e1acf2301054fedf7dbd7287d85f46ba669ea741cf132e43340e1f17d056390badde940bed0f45af77389d48484df7c2208c75ac9fbb4761760c5563fded91c8496f00353ff350ac2949af83ac3f6f084ec3ce0b642092eee5e996aa3dd7030aecb6564d196f9bbdea52ae5249d504f25af5ae63138062fdef42aa16828b1d5801e0eb2c689b1a01567a96e54a7561a064d04bb5929fee1152590f6334006b9fa58cc33281cc6f1174d09fad552cb97b89b4fe3dffb72faed46ee1aed408a840c1d0bcfcb7d93f4b96c88a84f454c2b637f61bad07f5952271c5067dfc5c5a5bbdd87c5997511eab0910e9772a03c25fc3e7767eb0bc7957f2fb9e9d313ed6851d2b73fe4b3a84d4ce7f90c883826a5942d1428614e65607f7310536af0c81f85d9df409da781fa2e073a99eb62098819cb619dfacaa878c18c6923475d4d189d2725bcffeba57806165bb958551c1617b72460dabd2140df49de7870b6c4147458c306cc7ef72778fd371d2422751b346d66ba0f3032e3db9f6e931520530ccc8cb136b5f48248f1bde56c98025263533d77352da84d11fe56291c55eb155b381fd09963be2fbfd2eb4c8f3f49dc0d90dd6fe860552d593b3a644c49ab798ca3421ecbec139ccaa70c30fa81ac40351f5e95678e3d4708f51865b063a24f5dd0933fc4d5420a1b03324240b3be2e74d7b5a607dc95be463c90a34562c07772fad97777c5c8ad067f633ef56852a40124c4b665f58c1b49259db382e071fc758a5e99da0d54d1bae36132029eaf576f487f9643245ca69c7ebaa3ed97d7bfd34f3a87643a64903edfd28258f1a6e3a01a63c60f631d54d1c0302b0b91110fbb30e7db256529ab191bb6715cfe64216b7e5eccdff8ff622b6859efb42388b330f91ead248a038a2a576474f317f59c751594e77b316a6b99a8b614254b721ed6f94441ca3563b310a5984f63e04bdc9947750086db6cec1d1d6b56f06db07a8bd9f642407f59100cfe651f335657c69e3bfe294f03f2427abfd2ad99223281c1542e105bf03fdd5d709f86b957b9bc55aad54e99eed3241f4194297581b97828cca4e9ce23a287d694468b79972d58300e49bd577237c39b4c6d7e2b35f3d7b01f2f9381e38881d4b5ae4602c82d9d5ff5eb18695a66a6f9d734c811c76355124ccf4430b93546562e8d52158dd3fcbc11c7a2737002fa0f6e99bc556cde0e3572d2a3abc20b6aa0b9b93cb443b7b6a4e844103c74cb8a2a8d2c0adb4cc784a7445d9f698679f99132a3f3db162c10ccfb5bbca8ef327c4cb6c088bb50640d3a9c3b51e666d7e271b0046f6c7a6888368e1da41b8856a392598410bf1aa56051f20b7ccd04d294651b54897b13e3ccaef93fb05170b13debac6df83554a964932bec35df44863a3338a53f469b7595d5ffcb633e043e50dbb499bbdca56d15f5757b6eb2581d92f60b8e2368bf5ec709053c8c4a2451fbc210f892d42510b9fc722c15a96a0e026aa77d68ffd87628f70fb49721bf2a9177ec1b5eaaa5178a6df334afedac6482a92c19757cd0f5d82dc8f2d720c5787c83e7d1d2b5d60546f796893e673b1e087a73ac8f24a810e033f929379837dd55903e6d3c1d26402d4102821f1d9146856d8bbf2ea88ba336cc26dba1c3c62c16784cd6908bb2d6ff5f0783c0f60d7f715b1f39187a613405289e634ab403bba9a2a2dc0f007e8a23b91d6a430a453370bf48cbe00f243c10dfb0bfea74cc67fdfcbf0a08ac04c613c5cda7643a54fbdb94502060102af11f792712676749af20e3ea4cca8ab8ba4c8f19409598a1b74ff67403fd9c2882065d6a7501491e443bb062627e901939eaa0ff487d0ba3345efa28302ce92bebaff5fa9b7c189cad89c23c55168b3259387c25201087619d87011673d5b663626c354242ce9dc0d083c33e558ef635481da5d1b2c1fac24d4e10ca724b69e32e35544153e0b09ffeb954e8f1d8c51780c1ff628dab1a21b8b20a3e856f044ac3a0222c1aeb7984373f5ca254d0f50ce0b6839c6b0b5bf90c8344059feb1d5eaf921126a9f630f9088fdff5db8e8458706978fa410e0dbf6e5c635cdf9052b8352e0cfe2ea7b7d5cf5efdec52a72dd6a8e3543c4f2871edc6f8309fb2e51fd914930f20894f536dd0479254d9dcb174382bbcb578f8ce3e2c21d0e859b945f241f0daadbe5b1eef4549a87a85c2184289d3f968e742051cb2aa5604ecdd9274e5e8e3e0b099edbde0200a6720658193907edae22f7bc19fd7e1c2677b9cb100c72e3748885e15c6b2793b9bd24f7a237958e1b0b1f426bb53c78f5261be4e55fc5123e15dfce54cbe105f095d46707a9d2ba88156fd4bbfa26961d250f1b03b4077d0b4f9ae6b45b22f9e269c2f151bd5319357db0898de06e16b7617d0a0ebe50d7e76738cd1d375906a16d754c223a5a6289a6511324f0182028c84ff379438a362a132d946ea14fe9ad098fcb793e676318e1e4b38fe5b3deabd1afb32d10c750a30de13ef9e033e44062f3d97f5d9749b92e0805dd3de2c66cb6d533ee57a60c91fff2dfc89e8cec3acf75a37cf16fa0e45f0c8a152600592745b94e754526883b8535b0e6d1aaf69600d98e25987aab58a44eaeee99974712bc7308f72b20aa6ec4a96c471bfbacb0f3105546c4c574877de2100cd15a8ed3e996e78fd2ad6c256b1fa136bf7032af1d1f2d7873f9d516b5f699f1aaab8388f3546725c29922544fe6f99f84964a5b7e8db230a73bd9cf0c5811008ccb34511fb539377870a74d62579c96861ca1fc1050e06e9098ade30386e4f1e21855add474137f058fae77b7b15b13109566af4654917b8553806ef4d4dfbfe9d1f3d1f409c477a3308a24b7a98cf6f3eb8df3f8d100813879011763b3a0cfb214844e3f24d9c4788ea9b4489117a6562be22425af2acaf4ef25b0b2e0cec6ae54b2ba23d4a126cfe23f93ceca89d70b05ef1e51b886a8f38a7a5d3e1c449d4654b4e1b462d72f6ec96cb3fda9858bf312bc94b0878a5c79e6ebf1ee518d5f0928fa225c877f8965c270406d3fc114517be237301b1b001d0233eaa99b717c6154d0816cf6366bc6f227d01054c267f3bb51f59f4b6d902db047455bfbf0e70da0bcb21539adbea38aa05254eda47c381084f176176760cd069bb25cb4b351c30f11c817f5363023b2d6c3c2c1dbb0d2f818eb723d2bbd41c017b3d79c6d5549a6b28bbe51685572f26ec009eb892ad2e3b46da4f55b81cabc75f7e541276d651a92ef70f2efbed20050684020c0d818c8c5e1b38b47141edb0850056bc617be8654ba7419287e552b1948de474f70168801bc49ff4ddf8e22fb1178725a6f9ad9a1b0ce14e59770443d783e6d0624d13aa517e59de234b6b8729acc0386b37eb98f7379e465e1f28688ebe4ce1a2bdbf563c9a7fff460e916b6cf4ce744e714ba9327f07e806036954db9105a82431757fae15afb1bcee6725adc2ecf336bff4ade0e78a84298b0d81f1beec8330cd2ba61bfd26a80628428122e3474ea75d6c6f47e886da73a0e293c06d1fdeb72c205be2ed7456dba29f8c98cba5cc3865c66710c4fe962fe466424579ac12bf1fb83f2211960821f914cc16b282afc05f61744d422de2cd3f271f9d85f71d7bd8a0706b330615180578ff363ef3512b2f07e769c05d6fa5c93bd52c011608ed6ad25359b1f1584add1d59a0e1dae0739421a5a05b61e66f1001847b2caf5794e4b18ddaa91ce961e10716b913bef3cc8495578e44ccf525ab3606ccb3be3a9dcef60eda51294bf5ac128373bccb394b8808eaf87ae5926b44318aa7599d6ce4ffd03d8e4e0772783faa0e28bd564e7d8a7cc39af54321a8a9853264875b44b267ebbdf8e8602f4bc7facca0d6d6c274c25ccecbe3741f3e63504687f5e05894bf1b8fe2499937db44c3203d592437a4cc7a2872b250db134ac51d8e9e18cc4b741ae6c1047ad7990ae8db980438ba83992b846075ab72f35aa41af1648cc9724267b08cafb8a3ee9da9e24569d12d39acc9bdf1ea8769185332e53b635cae5f5bb0969e8d931844c1cab712a5c7ec5c87d5fb0e3fc876b07a030a593e996c8da2d0677fefb119031bd86102cf3e262de58ee084e9d718d782e70e9bbb20cb755811f373c6f93d36135bbb07236f1fb6863341b5c2bada9da4de7df6b29244d97a3462d236a874490173e96ae572201ff3a65111356e67bf0619ff054e3ace029d27adcbed0652a7b904bcbed20cf37c9ad9f60ae67e46c58e9f8c60e66023a8378e502a204b690927cd2a757d77da357c395765ffcbff6cadea6414e5c9dbb07775679759826e745498"], 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0x2, 0xffffffffffffff00) bind$tipc(r1, &(0x7f0000000340)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}, 0x3}}, 0x10) ioctl(r0, 0x3f, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000300)=0x30) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000580)="4eeb8b1b0edacc169a02ff581afd8b008a09e7d7ecb10a9798cb09421ba291e564cb8c51d8ce0c927e76ecf43dad12c184b4417ee8ea3584356e37c72f6418fc31646aa46eda1809033930bbb5a2f14b87e4edbd8d31d5d4e2342cd176c0d0cd6eebbd02e0869ca478ad59095cc5100399806206ac3705e7022aef2a1141b1b95c41263641092014bc313afb2b1b0d5ed95114f29b823a7202aea2b693178bb11a8a76aff0c98833193837b97b5e0cc5d6321f4ac9d703a0190482e8") openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xcf, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000140), &(0x7f00000004c0)=0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000), 0x0}}, 0x10) ioctl$int_out(r1, 0x0, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getpeername$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x1c) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000001600)=0x1) 13:06:28 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r1, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000840)=0x5, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r6, 0x0, r8, 0x0, 0x100000000ffe0, 0x0) getsockopt$inet_buf(r3, 0x0, 0x2d, &(0x7f0000000300)=""/99, &(0x7f0000000080)=0x63) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f00000003c0)={0x80, 0x7ff, 0x18, @random="d98cad6edafe", 'syzkaller0\x00'}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) openat$cgroup_ro(r4, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x100000000000a, 0x0) 13:06:28 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r1, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000840)=0x5, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r6, 0x0, r8, 0x0, 0x100000000ffe0, 0x0) getsockopt$inet_buf(r3, 0x0, 0x2d, &(0x7f0000000300)=""/99, &(0x7f0000000080)=0x63) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f00000003c0)={0x80, 0x7ff, 0x18, @random="d98cad6edafe", 'syzkaller0\x00'}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) openat$cgroup_ro(r4, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x100000000000a, 0x0) [ 1643.638698][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1643.644667][ C0] protocol 88fb is buggy, dev hsr_slave_1 13:06:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000400)=0x60, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000500)={0x0, 0x200, 0x30, 0x648, 0xff}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0x2, 0xffffffffffffff00) bind$tipc(r1, &(0x7f0000000340)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}, 0x3}}, 0x10) ioctl(r0, 0x3f, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000300)=0x30) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000580)="4eeb8b1b0edacc169a02ff581afd8b008a09e7d7ecb10a9798cb09421ba291e564cb8c51d8ce0c927e76ecf43dad12c184b4417ee8ea3584356e37c72f6418fc31646aa46eda1809033930bbb5a2f14b87e4edbd8d31d5d4e2342cd176c0d0cd6eebbd02e0869ca478ad59095cc5100399806206ac3705e7022aef2a1141b1b95c41263641092014bc313afb2b1b0d5ed95114f29b823a7202aea2b693178bb11a8a76aff0c98833193837b97b5e0cc5d6321f4ac9d703a0190482e8") openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xcf, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000140), &(0x7f00000004c0)=0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000), 0x0}}, 0x10) ioctl$int_out(r1, 0x0, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getpeername$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x1c) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000001600)=0x1) 13:06:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x226, 0x0) 13:06:29 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0x5b8b0a79) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="d698668256bcea6b9b70fa337bff5fdfe1bab97d601235f72d8a052e", 0x1c}], 0x1}, 0x0) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1}, 0x0) 13:06:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000400)=0x60, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000500)={0x0, 0x200, 0x30, 0x648, 0xff}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001680)=ANY=[@ANYBLOB="00100000a29367c80bc2a884361b297dc5aaee7844fca9bf2648b8becb11c776902f4af8d9c3572d8b6fb93a8c31f32d8cb392bbfb6e9a57efaf9b141b3783d5de8de02192a1525bf3012a0939f6b1a5fdf909dfb95fb7168c84b02ef31afc73c792cd7a63d3970f8fec267140d2f76de0c9e1adfc71b2f5450d691a646411149eb680d9a0eab42a07ea73e785ce6331820285ebeaa96dd35a35de17ac5b60d260ec50229f943ee9cfc90e36f84828ad0dac858a427b00db6f2b7d2ceb1d1ef3edd4abfd50b69c392e485ed56b32362d1b844dd8ca980ea6647a9f409bae2b8c2bf0894669812d54d9211740817b76ef52ce37e75c3a6a396d2f5f1dac8af62b12e0b05b8bdfdc32dcf189c7a25979d8a8fe8f6e494fad8715a1c004b0102bbdefac249406bd81263bdb2502b982eaabd6c628a5211e8ff4b7886e98823e6e68148d72138d44c6a055c3741c0d66673de4b21893976c30f4cfcbd83ded69581c44351dcc3fdd824cc3205c084b4dfd516f82f3cc75e45453fe8c33120bc0c2a91d00028da4448ed3e2082fdffc9e95d46e0b618cf997b40d2f7662cf4b9862918fe7290fd24c52665d22c6bf9535d2a692214b213708272d9caabf77e9f89a3dc44e18ac9912be2975e9a7a16bf5b1a666f73c629da0a86d0fd6f2743bfff9eedecd8bb536f4725042bcce04f363fddf8bee8d96738bbb41c8b745f177c7a299aa7ee8afb9bee2ab60f833ecac8bc8a49accb1794681839915b4e3b8a460ded4f073957883d5d002a232a77ceea54a659f4426461c7f2196e2a482a9122232e582247b4afc5b886a13bb1bae2ad90a15f3c61fe5b3cd1e03774e9ce2825ae47146fbd9bb27fe343cb778500e5816e71ec733ad61c8e89da8947cde281a12c48d81b97acc8fcc12e0c2b8c6c044feee4e5cafbcfdfb3e9b7e827d1c4a167f7373614e2df32d4cf2a80f5a809bc6fc3d5f8a98c6e36e8a63deeb0d51bad991a899385f9caff5cf17b71ac31c0049e0657a06a6fc141e4b070336de040b057c09505de6d0dd4c51cab05783bd78429f307cf163b8755fa4c8cd8520d37a6054365ecbdb112c2bb1758b0bd6ed3e3a9f74b0462f082b2bba9952d7de251f0acb7eb67945ca012fe3bbb2e174894febda8ef9593d4c6010917b357c4173432b1a327556288b8fc84ad3fab8fae50324881184b3ba0bd8846695f69a72d9c83921041cf5a422aac490fffbf401153e3cfb338d70d66a220ad4864add787c001e84d4d7caebc8b41e4a0ed883ba7e98ab04be9a54aa5e9cea1fc1c968305149feb26602dccfc24a42c2def142f79929b17ebd58267ae2c45f5e40c273e7976d051e198294a76505c0f0d627ff48169c07d7e3171c2c2c1193492216434ed627c10b8a827b0833a058ac1eea0c66be00aa9a51775cbe72c974015ff927ba530910a530c0631b728bc2b10b25ef4bdf68af32fac97f16fc483552df1236ca4ed736d4dd38ff5edca23eeae30e3b7f7f9014bb72e4adb5a767a1d851cb88d4e8c44ee4c96cc6e4f2835483e2bef14a4566a628f9bd64e4bffe1b838c9bb2feeb5ccac721bb039c6ac5966711f5eecd5e855301c69fe9a61e682c472a14afd7b9ba9e1acf2301054fedf7dbd7287d85f46ba669ea741cf132e43340e1f17d056390badde940bed0f45af77389d48484df7c2208c75ac9fbb4761760c5563fded91c8496f00353ff350ac2949af83ac3f6f084ec3ce0b642092eee5e996aa3dd7030aecb6564d196f9bbdea52ae5249d504f25af5ae63138062fdef42aa16828b1d5801e0eb2c689b1a01567a96e54a7561a064d04bb5929fee1152590f6334006b9fa58cc33281cc6f1174d09fad552cb97b89b4fe3dffb72faed46ee1aed408a840c1d0bcfcb7d93f4b96c88a84f454c2b637f61bad07f5952271c5067dfc5c5a5bbdd87c5997511eab0910e9772a03c25fc3e7767eb0bc7957f2fb9e9d313ed6851d2b73fe4b3a84d4ce7f90c883826a5942d1428614e65607f7310536af0c81f85d9df409da781fa2e073a99eb62098819cb619dfacaa878c18c6923475d4d189d2725bcffeba57806165bb958551c1617b72460dabd2140df49de7870b6c4147458c306cc7ef72778fd371d2422751b346d66ba0f3032e3db9f6e931520530ccc8cb136b5f48248f1bde56c98025263533d77352da84d11fe56291c55eb155b381fd09963be2fbfd2eb4c8f3f49dc0d90dd6fe860552d593b3a644c49ab798ca3421ecbec139ccaa70c30fa81ac40351f5e95678e3d4708f51865b063a24f5dd0933fc4d5420a1b03324240b3be2e74d7b5a607dc95be463c90a34562c07772fad97777c5c8ad067f633ef56852a40124c4b665f58c1b49259db382e071fc758a5e99da0d54d1bae36132029eaf576f487f9643245ca69c7ebaa3ed97d7bfd34f3a87643a64903edfd28258f1a6e3a01a63c60f631d54d1c0302b0b91110fbb30e7db256529ab191bb6715cfe64216b7e5eccdff8ff622b6859efb42388b330f91ead248a038a2a576474f317f59c751594e77b316a6b99a8b614254b721ed6f94441ca3563b310a5984f63e04bdc9947750086db6cec1d1d6b56f06db07a8bd9f642407f59100cfe651f335657c69e3bfe294f03f2427abfd2ad99223281c1542e105bf03fdd5d709f86b957b9bc55aad54e99eed3241f4194297581b97828cca4e9ce23a287d694468b79972d58300e49bd577237c39b4c6d7e2b35f3d7b01f2f9381e38881d4b5ae4602c82d9d5ff5eb18695a66a6f9d734c811c76355124ccf4430b93546562e8d52158dd3fcbc11c7a2737002fa0f6e99bc556cde0e3572d2a3abc20b6aa0b9b93cb443b7b6a4e844103c74cb8a2a8d2c0adb4cc784a7445d9f698679f99132a3f3db162c10ccfb5bbca8ef327c4cb6c088bb50640d3a9c3b51e666d7e271b0046f6c7a6888368e1da41b8856a392598410bf1aa56051f20b7ccd04d294651b54897b13e3ccaef93fb05170b13debac6df83554a964932bec35df44863a3338a53f469b7595d5ffcb633e043e50dbb499bbdca56d15f5757b6eb2581d92f60b8e2368bf5ec709053c8c4a2451fbc210f892d42510b9fc722c15a96a0e026aa77d68ffd87628f70fb49721bf2a9177ec1b5eaaa5178a6df334afedac6482a92c19757cd0f5d82dc8f2d720c5787c83e7d1d2b5d60546f796893e673b1e087a73ac8f24a810e033f929379837dd55903e6d3c1d26402d4102821f1d9146856d8bbf2ea88ba336cc26dba1c3c62c16784cd6908bb2d6ff5f0783c0f60d7f715b1f39187a613405289e634ab403bba9a2a2dc0f007e8a23b91d6a430a453370bf48cbe00f243c10dfb0bfea74cc67fdfcbf0a08ac04c613c5cda7643a54fbdb94502060102af11f792712676749af20e3ea4cca8ab8ba4c8f19409598a1b74ff67403fd9c2882065d6a7501491e443bb062627e901939eaa0ff487d0ba3345efa28302ce92bebaff5fa9b7c189cad89c23c55168b3259387c25201087619d87011673d5b663626c354242ce9dc0d083c33e558ef635481da5d1b2c1fac24d4e10ca724b69e32e35544153e0b09ffeb954e8f1d8c51780c1ff628dab1a21b8b20a3e856f044ac3a0222c1aeb7984373f5ca254d0f50ce0b6839c6b0b5bf90c8344059feb1d5eaf921126a9f630f9088fdff5db8e8458706978fa410e0dbf6e5c635cdf9052b8352e0cfe2ea7b7d5cf5efdec52a72dd6a8e3543c4f2871edc6f8309fb2e51fd914930f20894f536dd0479254d9dcb174382bbcb578f8ce3e2c21d0e859b945f241f0daadbe5b1eef4549a87a85c2184289d3f968e742051cb2aa5604ecdd9274e5e8e3e0b099edbde0200a6720658193907edae22f7bc19fd7e1c2677b9cb100c72e3748885e15c6b2793b9bd24f7a237958e1b0b1f426bb53c78f5261be4e55fc5123e15dfce54cbe105f095d46707a9d2ba88156fd4bbfa26961d250f1b03b4077d0b4f9ae6b45b22f9e269c2f151bd5319357db0898de06e16b7617d0a0ebe50d7e76738cd1d375906a16d754c223a5a6289a6511324f0182028c84ff379438a362a132d946ea14fe9ad098fcb793e676318e1e4b38fe5b3deabd1afb32d10c750a30de13ef9e033e44062f3d97f5d9749b92e0805dd3de2c66cb6d533ee57a60c91fff2dfc89e8cec3acf75a37cf16fa0e45f0c8a152600592745b94e754526883b8535b0e6d1aaf69600d98e25987aab58a44eaeee99974712bc7308f72b20aa6ec4a96c471bfbacb0f3105546c4c574877de2100cd15a8ed3e996e78fd2ad6c256b1fa136bf7032af1d1f2d7873f9d516b5f699f1aaab8388f3546725c29922544fe6f99f84964a5b7e8db230a73bd9cf0c5811008ccb34511fb539377870a74d62579c96861ca1fc1050e06e9098ade30386e4f1e21855add474137f058fae77b7b15b13109566af4654917b8553806ef4d4dfbfe9d1f3d1f409c477a3308a24b7a98cf6f3eb8df3f8d100813879011763b3a0cfb214844e3f24d9c4788ea9b4489117a6562be22425af2acaf4ef25b0b2e0cec6ae54b2ba23d4a126cfe23f93ceca89d70b05ef1e51b886a8f38a7a5d3e1c449d4654b4e1b462d72f6ec96cb3fda9858bf312bc94b0878a5c79e6ebf1ee518d5f0928fa225c877f8965c270406d3fc114517be237301b1b001d0233eaa99b717c6154d0816cf6366bc6f227d01054c267f3bb51f59f4b6d902db047455bfbf0e70da0bcb21539adbea38aa05254eda47c381084f176176760cd069bb25cb4b351c30f11c817f5363023b2d6c3c2c1dbb0d2f818eb723d2bbd41c017b3d79c6d5549a6b28bbe51685572f26ec009eb892ad2e3b46da4f55b81cabc75f7e541276d651a92ef70f2efbed20050684020c0d818c8c5e1b38b47141edb0850056bc617be8654ba7419287e552b1948de474f70168801bc49ff4ddf8e22fb1178725a6f9ad9a1b0ce14e59770443d783e6d0624d13aa517e59de234b6b8729acc0386b37eb98f7379e465e1f28688ebe4ce1a2bdbf563c9a7fff460e916b6cf4ce744e714ba9327f07e806036954db9105a82431757fae15afb1bcee6725adc2ecf336bff4ade0e78a84298b0d81f1beec8330cd2ba61bfd26a80628428122e3474ea75d6c6f47e886da73a0e293c06d1fdeb72c205be2ed7456dba29f8c98cba5cc3865c66710c4fe962fe466424579ac12bf1fb83f2211960821f914cc16b282afc05f61744d422de2cd3f271f9d85f71d7bd8a0706b330615180578ff363ef3512b2f07e769c05d6fa5c93bd52c011608ed6ad25359b1f1584add1d59a0e1dae0739421a5a05b61e66f1001847b2caf5794e4b18ddaa91ce961e10716b913bef3cc8495578e44ccf525ab3606ccb3be3a9dcef60eda51294bf5ac128373bccb394b8808eaf87ae5926b44318aa7599d6ce4ffd03d8e4e0772783faa0e28bd564e7d8a7cc39af54321a8a9853264875b44b267ebbdf8e8602f4bc7facca0d6d6c274c25ccecbe3741f3e63504687f5e05894bf1b8fe2499937db44c3203d592437a4cc7a2872b250db134ac51d8e9e18cc4b741ae6c1047ad7990ae8db980438ba83992b846075ab72f35aa41af1648cc9724267b08cafb8a3ee9da9e24569d12d39acc9bdf1ea8769185332e53b635cae5f5bb0969e8d931844c1cab712a5c7ec5c87d5fb0e3fc876b07a030a593e996c8da2d0677fefb119031bd86102cf3e262de58ee084e9d718d782e70e9bbb20cb755811f373c6f93d36135bbb07236f1fb6863341b5c2bada9da4de7df6b29244d97a3462d236a874490173e96ae572201ff3a65111356e67bf0619ff054e3ace029d27adcbed0652a7b904bcbed20cf37c9ad9f60ae67e46c58e9f8c60e66023a8378e502a204b690927cd2a757d77da357c395765ffcbff6cadea6414e5c9dbb07775679759826e745498"], 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0x2, 0xffffffffffffff00) bind$tipc(r1, &(0x7f0000000340)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}, 0x3}}, 0x10) ioctl(r0, 0x3f, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000300)=0x30) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000580)="4eeb8b1b0edacc169a02ff581afd8b008a09e7d7ecb10a9798cb09421ba291e564cb8c51d8ce0c927e76ecf43dad12c184b4417ee8ea3584356e37c72f6418fc31646aa46eda1809033930bbb5a2f14b87e4edbd8d31d5d4e2342cd176c0d0cd6eebbd02e0869ca478ad59095cc5100399806206ac3705e7022aef2a1141b1b95c41263641092014bc313afb2b1b0d5ed95114f29b823a7202aea2b693178bb11a8a76aff0c98833193837b97b5e0cc5d6321f4ac9d703a0190482e8") openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xcf, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000140), &(0x7f00000004c0)=0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000), 0x0}}, 0x10) ioctl$int_out(r1, 0x0, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getpeername$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x1c) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000001600)=0x1) [ 1644.118938][ T590] Subscription rejected, illegal request 13:06:29 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r1, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000840)=0x5, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r6, 0x0, r8, 0x0, 0x100000000ffe0, 0x0) getsockopt$inet_buf(r3, 0x0, 0x2d, &(0x7f0000000300)=""/99, &(0x7f0000000080)=0x63) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f00000003c0)={0x80, 0x7ff, 0x18, @random="d98cad6edafe", 'syzkaller0\x00'}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) openat$cgroup_ro(r4, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x100000000000a, 0x0) 13:06:29 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r1, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000840)=0x5, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r6, 0x0, r8, 0x0, 0x100000000ffe0, 0x0) getsockopt$inet_buf(r3, 0x0, 0x2d, &(0x7f0000000300)=""/99, &(0x7f0000000080)=0x63) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f00000003c0)={0x80, 0x7ff, 0x18, @random="d98cad6edafe", 'syzkaller0\x00'}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) openat$cgroup_ro(r4, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x100000000000a, 0x0) 13:06:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000400)=0x60, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000500)={0x0, 0x200, 0x30, 0x648, 0xff}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0x2, 0xffffffffffffff00) bind$tipc(r1, &(0x7f0000000340)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}, 0x3}}, 0x10) ioctl(r0, 0x3f, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000300)=0x30) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000580)="4eeb8b1b0edacc169a02ff581afd8b008a09e7d7ecb10a9798cb09421ba291e564cb8c51d8ce0c927e76ecf43dad12c184b4417ee8ea3584356e37c72f6418fc31646aa46eda1809033930bbb5a2f14b87e4edbd8d31d5d4e2342cd176c0d0cd6eebbd02e0869ca478ad59095cc5100399806206ac3705e7022aef2a1141b1b95c41263641092014bc313afb2b1b0d5ed95114f29b823a7202aea2b693178bb11a8a76aff0c98833193837b97b5e0cc5d6321f4ac9d703a0190482e8") openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xcf, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000140), &(0x7f00000004c0)=0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000), 0x0}}, 0x10) ioctl$int_out(r1, 0x0, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getpeername$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x1c) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000001600)=0x1) 13:06:30 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c8d1f6", 0xffff, "071ccd"}, "c1188f869a380ebca23c09903661233c6227b94859beea48a6f2c0f1fa8318c20f8b50dabbec7066539b6904"}}}}}, &(0x7f0000000040)={0x0, 0x4, [0x0, 0xda5]}) 13:06:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007041dfffd946f6105000af000001f0000000400080008001400022bd000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 13:06:30 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r1, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000840)=0x5, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r6, 0x0, r8, 0x0, 0x100000000ffe0, 0x0) getsockopt$inet_buf(r3, 0x0, 0x2d, &(0x7f0000000300)=""/99, &(0x7f0000000080)=0x63) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f00000003c0)={0x80, 0x7ff, 0x18, @random="d98cad6edafe", 'syzkaller0\x00'}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) openat$cgroup_ro(r4, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x100000000000a, 0x0) 13:06:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000400)=0x60, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000500)={0x0, 0x200, 0x30, 0x648, 0xff}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0x2, 0xffffffffffffff00) bind$tipc(r1, &(0x7f0000000340)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}, 0x3}}, 0x10) ioctl(r0, 0x3f, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000300)=0x30) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000580)="4eeb8b1b0edacc169a02ff581afd8b008a09e7d7ecb10a9798cb09421ba291e564cb8c51d8ce0c927e76ecf43dad12c184b4417ee8ea3584356e37c72f6418fc31646aa46eda1809033930bbb5a2f14b87e4edbd8d31d5d4e2342cd176c0d0cd6eebbd02e0869ca478ad59095cc5100399806206ac3705e7022aef2a1141b1b95c41263641092014bc313afb2b1b0d5ed95114f29b823a7202aea2b693178bb11a8a76aff0c98833193837b97b5e0cc5d6321f4ac9d703a0190482e8") openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xcf, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000140), &(0x7f00000004c0)=0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000), 0x0}}, 0x10) ioctl$int_out(r1, 0x0, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getpeername$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x1c) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000001600)=0x1) [ 1644.960220][ T4106] netlink: 'syz-executor.0': attribute type 20 has an invalid length. [ 1645.009682][ T4106] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 13:06:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x10, &(0x7f0000000180), 0x4) 13:06:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000400)=0x60, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000500)={0x0, 0x200, 0x30, 0x648, 0xff}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0x2, 0xffffffffffffff00) bind$tipc(r1, &(0x7f0000000340)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}, 0x3}}, 0x10) ioctl(r0, 0x3f, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000300)=0x30) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000580)="4eeb8b1b0edacc169a02ff581afd8b008a09e7d7ecb10a9798cb09421ba291e564cb8c51d8ce0c927e76ecf43dad12c184b4417ee8ea3584356e37c72f6418fc31646aa46eda1809033930bbb5a2f14b87e4edbd8d31d5d4e2342cd176c0d0cd6eebbd02e0869ca478ad59095cc5100399806206ac3705e7022aef2a1141b1b95c41263641092014bc313afb2b1b0d5ed95114f29b823a7202aea2b693178bb11a8a76aff0c98833193837b97b5e0cc5d6321f4ac9d703a0190482e8") openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xcf, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000140), &(0x7f00000004c0)=0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000), 0x0}}, 0x10) ioctl$int_out(r1, 0x0, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getpeername$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x1c) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000001600)=0x1) 13:06:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10, 0x29, 0x100000004}], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 13:06:31 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300090468fe0700001a00000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab09000000", 0x34}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") 13:06:31 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r1, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000840)=0x5, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r6, 0x0, r8, 0x0, 0x100000000ffe0, 0x0) getsockopt$inet_buf(r3, 0x0, 0x2d, &(0x7f0000000300)=""/99, &(0x7f0000000080)=0x63) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f00000003c0)={0x80, 0x7ff, 0x18, @random="d98cad6edafe", 'syzkaller0\x00'}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) openat$cgroup_ro(r4, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x100000000000a, 0x0) 13:06:31 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r1, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000840)=0x5, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r6, 0x0, r8, 0x0, 0x100000000ffe0, 0x0) getsockopt$inet_buf(r3, 0x0, 0x2d, &(0x7f0000000300)=""/99, &(0x7f0000000080)=0x63) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f00000003c0)={0x80, 0x7ff, 0x18, @random="d98cad6edafe", 'syzkaller0\x00'}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) openat$cgroup_ro(r4, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x100000000000a, 0x0) 13:06:31 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300090468fe0700001a00000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab09000000", 0x34}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") 13:06:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000400)=0x60, 0x0) connect$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000500)={0x0, 0x200, 0x30, 0x648, 0xff}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0x2, 0xffffffffffffff00) bind$tipc(r1, &(0x7f0000000340)=@name={0x1e, 0x2, 0x3, {{0x43, 0x1}, 0x3}}, 0x10) ioctl(r0, 0x3f, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000300)=0x30) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000580)="4eeb8b1b0edacc169a02ff581afd8b008a09e7d7ecb10a9798cb09421ba291e564cb8c51d8ce0c927e76ecf43dad12c184b4417ee8ea3584356e37c72f6418fc31646aa46eda1809033930bbb5a2f14b87e4edbd8d31d5d4e2342cd176c0d0cd6eebbd02e0869ca478ad59095cc5100399806206ac3705e7022aef2a1141b1b95c41263641092014bc313afb2b1b0d5ed95114f29b823a7202aea2b693178bb11a8a76aff0c98833193837b97b5e0cc5d6321f4ac9d703a0190482e8") openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xcf, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000140), &(0x7f00000004c0)=0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000000), 0x0}}, 0x10) ioctl$int_out(r1, 0x0, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getpeername$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x1c) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000001600)=0x1) 13:06:32 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300090468fe0700001a00000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab09000000", 0x34}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") 13:06:32 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r1, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000840)=0x5, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r6, 0x0, r8, 0x0, 0x100000000ffe0, 0x0) getsockopt$inet_buf(r3, 0x0, 0x2d, &(0x7f0000000300)=""/99, &(0x7f0000000080)=0x63) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f00000003c0)={0x80, 0x7ff, 0x18, @random="d98cad6edafe", 'syzkaller0\x00'}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) openat$cgroup_ro(r4, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x100000000000a, 0x0) 13:06:32 executing program 2: accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x20}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r0, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x24, r1, 0x800, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x100000000}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x5, 0x4, 0x0, 0x100000001, 0x37}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 13:06:32 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r1, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x100000001, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000840)=0x5, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r6, 0x0, r8, 0x0, 0x100000000ffe0, 0x0) getsockopt$inet_buf(r3, 0x0, 0x2d, &(0x7f0000000300)=""/99, &(0x7f0000000080)=0x63) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r5, 0x800442d3, &(0x7f00000003c0)={0x80, 0x7ff, 0x18, @random="d98cad6edafe", 'syzkaller0\x00'}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) openat$cgroup_ro(r4, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x100000000000a, 0x0) [ 1648.081458][ T4197] IPVS: ftp: loaded support on port[0] = 21 [ 1648.155279][ T4197] chnl_net:caif_netlink_parms(): no params data found [ 1648.191256][ T4197] bridge0: port 1(bridge_slave_0) entered blocking state [ 1648.198449][ T4197] bridge0: port 1(bridge_slave_0) entered disabled state [ 1648.208543][ T4197] device bridge_slave_0 entered promiscuous mode [ 1648.217160][ T4197] bridge0: port 2(bridge_slave_1) entered blocking state [ 1648.224430][ T4197] bridge0: port 2(bridge_slave_1) entered disabled state [ 1648.242496][ T4197] device bridge_slave_1 entered promiscuous mode [ 1648.289422][ T4197] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1648.301204][ T4197] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1648.320155][ T4197] team0: Port device team_slave_0 added [ 1648.327553][ T4197] team0: Port device team_slave_1 added [ 1648.392115][ T4197] device hsr_slave_0 entered promiscuous mode [ 1648.449283][ T4197] device hsr_slave_1 entered promiscuous mode [ 1648.508849][ T4197] debugfs: Directory 'hsr0' with parent '/' already present! [ 1648.525350][ T4197] bridge0: port 2(bridge_slave_1) entered blocking state [ 1648.532510][ T4197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1648.540033][ T4197] bridge0: port 1(bridge_slave_0) entered blocking state [ 1648.547087][ T4197] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1648.587326][ T4197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1648.600611][T18291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1648.609869][T18291] bridge0: port 1(bridge_slave_0) entered disabled state [ 1648.617619][T18291] bridge0: port 2(bridge_slave_1) entered disabled state [ 1648.626504][T18291] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1648.641857][ T4197] 8021q: adding VLAN 0 to HW filter on device team0 [ 1648.652294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1648.661223][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 1648.668270][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1648.690192][T13945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1648.699088][T13945] bridge0: port 2(bridge_slave_1) entered blocking state [ 1648.706145][T13945] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1648.717002][T13945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1648.726942][T13945] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1648.740529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1648.757078][ T4197] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1648.767758][ T4197] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1648.781402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1648.790754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1648.799781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1648.818461][ T4197] 8021q: adding VLAN 0 to HW filter on device batadv0 13:06:34 executing program 0: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1=0xe0000009}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) 13:06:34 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300090468fe0700001a00000700ff3f03000000450001070000001419001a0004001210070000f48aa159ab09000000", 0x34}], 0x1) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") 13:06:34 executing program 3: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 13:06:34 executing program 2: accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x20}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r0, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x24, r1, 0x800, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x100000000}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x5, 0x4, 0x0, 0x100000001, 0x37}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 13:06:34 executing program 1: accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x20}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r0, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x24, r1, 0x800, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x100000000}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x5, 0x4, 0x0, 0x100000001, 0x37}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 13:06:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x9, 0xffffff80, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xffffff02}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 1648.990714][ T4213] IPVS: ftp: loaded support on port[0] = 21 13:06:34 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xb, &(0x7f0000000000)={0x13}, 0xc) 13:06:34 executing program 4: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="89", 0xffcc}], 0x1) recvmsg(r1, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1}, 0x0) 13:06:34 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff4e, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x4000000000000, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:06:34 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffa) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000580), 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x26f) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) 13:06:34 executing program 2: accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x20}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r0, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x24, r1, 0x800, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x100000000}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x5, 0x4, 0x0, 0x100000001, 0x37}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 13:06:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, 0x0, &(0x7f0000000040)=[{0x0, '\x00', 0x40000000}, {0xfaff1f00}, {}]}, 0x108) 13:06:35 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x88) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 13:06:35 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffa) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000580), 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x26f) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) [ 1650.059876][ T4213] IPVS: ftp: loaded support on port[0] = 21 13:06:35 executing program 3: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 13:06:35 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffa) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000580), 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x26f) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) 13:06:35 executing program 1: accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x20}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r0, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x24, r1, 0x800, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x100000000}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x5, 0x4, 0x0, 0x100000001, 0x37}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 13:06:35 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffa) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000580), 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x26f) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) 13:06:35 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff4e, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x4000000000000, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:06:35 executing program 2: accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x20}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r0, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x24, r1, 0x800, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x100000000}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x5, 0x4, 0x0, 0x100000001, 0x37}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 13:06:35 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffa) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000580), 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x26f) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) [ 1650.516788][ T4277] IPVS: ftp: loaded support on port[0] = 21 13:06:35 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffa) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000580), 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x26f) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) 13:06:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8}]}]}, 0x20}}, 0x0) 13:06:36 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffa) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000580), 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x26f) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) 13:06:36 executing program 1: accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x20}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r0, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x24, r1, 0x800, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x100000000}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x5, 0x4, 0x0, 0x100000001, 0x37}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x0, [0x0, 0x5]}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 13:06:36 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff4e, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x4000000000000, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1651.023767][ T4296] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1651.142882][ T4300] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:06:37 executing program 3: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 13:06:37 executing program 4: r0 = socket(0x1e, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={&(0x7f0000000440)='.\x00', 0x0, 0x18}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', 0x0}, 0x30) getgid() getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, 0x0, &(0x7f0000000400)) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) bind$inet6(r0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)=r2, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 13:06:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c00000004080501ff0080fffdffff3e8a0000000c00030088ffffff7d0a00010c000200000022ff02f14000"], 0x2c}}, 0x0) 13:06:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(fcrypt)\x00'}, 0x58) 13:06:37 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffff4e, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x4000000000000, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:06:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {}, {0x0, '\x00', 0x2}]}, 0x108) [ 1651.823386][ T4314] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 1651.908903][ T4314] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 13:06:37 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f0000000e80)="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", 0x480, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0xff5e) 13:06:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x8000000000002) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000001e5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r1) write(r2, &(0x7f0000000100), 0x14088) 13:06:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x14}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000300)=""/195}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x1b, &(0x7f0000000000), 0x4) 13:06:37 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@dev}}, 0xe8) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 1652.025344][ T4328] IPVS: ftp: loaded support on port[0] = 21 13:06:37 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) close(r0) 13:06:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x400000003, 0x800000000000003e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x377, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="b10b938e", 0x4}], 0x1}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 13:06:38 executing program 3: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 13:06:38 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000080), 0x2cb) 13:06:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x8000000000002) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000001e5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r1) write(r2, &(0x7f0000000100), 0x14088) 13:06:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000180), 0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000000)=@routing, 0x8) 13:06:38 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) close(r0) 13:06:38 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) close(r0) 13:06:38 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) close(r0) [ 1653.045089][ T4378] IPVS: ftp: loaded support on port[0] = 21 13:06:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba007a9b80008100256388a8", 0x12}], 0x1}, 0x0) 13:06:38 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) close(r0) 13:06:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) [ 1653.270482][ T4387] net_ratelimit: 8 callbacks suppressed [ 1653.270496][ T4387] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:00 to non-existent VLAN 1379 13:06:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x8000000000002) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000001e5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r1) write(r2, &(0x7f0000000100), 0x14088) 13:06:38 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) close(r0) 13:06:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, 0x0, 0x0) 13:06:39 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) close(r0) 13:06:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba007a9b80008100256388a8", 0x12}], 0x1}, 0x0) 13:06:39 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) listen(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, 0x0) socket$isdn(0x22, 0x3, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x300) 13:06:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x8000000000002) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000}}], 0x4000000000001e5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r1) write(r2, &(0x7f0000000100), 0x14088) 13:06:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="23000000640007011dfffd940101830020200a000900000000000004000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 1654.050658][ T4413] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:00 to non-existent VLAN 1379 [ 1654.082860][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 1654.171153][ T4424] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:06:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba007a9b80008100256388a8", 0x12}], 0x1}, 0x0) 13:06:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xc, 0x6d, 0xe2, 0x0, 0x0, 0x0, [], r1}, 0x3c) 13:06:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0x8636, 0x4) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1'}, 0x1a000) 13:06:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x4, 0x100132, r0, 0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r1, &(0x7f0000000000)=@util={0x25, "cbc912e8d37f2a524b950915a5b370d3"}, 0x18) [ 1654.478123][ T4433] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:00 to non-existent VLAN 1379 13:06:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff1000fffc0c00000000000000000000015b659a62290ffc380c66bfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffdba1684e5e4fcd4dd3050bc1700612dbc3080c91745fe158cf0d70308fa010204c6edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5010d"], 0x83}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) 13:06:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000100)="e082d0d30fec4b0cc8b8d016", 0xc) 13:06:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba007a9b80008100256388a8", 0x12}], 0x1}, 0x0) 13:06:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)={0x14, 0x19, 0x2000000000000301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) [ 1654.866581][ T4459] batman_adv: batadv0: adding TT local entry ba:00:7a:9b:80:00 to non-existent VLAN 1379 13:06:40 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) listen(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, 0x0) socket$isdn(0x22, 0x3, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x300) 13:06:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008163e00f80ecdb4cb904034865161aa80100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) 13:06:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000100)="e082d0d30fec4b0cc8b8d016", 0xc) 13:06:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010010004870000000185819bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 13:06:40 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) listen(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, 0x0) socket$isdn(0x22, 0x3, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x300) 13:06:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0x8636, 0x4) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1'}, 0x1a000) 13:06:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, 0x0, 0xffffffffffffffea, 0x0, 0x0, 0x0) 13:06:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000100)="e082d0d30fec4b0cc8b8d016", 0xc) 13:06:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000002940)={0x12, 0x3, &(0x7f0000002740)=@framed, &(0x7f0000002780)='GPL\x00', 0xfffffffffffffff7, 0xdb, &(0x7f00000027c0)=""/219, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffff9c, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1655.261926][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1655.417773][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000100)="e082d0d30fec4b0cc8b8d016", 0xc) 13:06:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0xf59}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f00000001c0), &(0x7f0000000040)}, 0x20) 13:06:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, 0x0, 0xffffffffffffffea, 0x0, 0x0, 0x0) 13:06:41 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) listen(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, 0x0) socket$isdn(0x22, 0x3, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x300) 13:06:41 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x300, 0x0, &(0x7f0000000000)) 13:06:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0x8636, 0x4) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1'}, 0x1a000) 13:06:41 executing program 4: unshare(0x8000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) [ 1656.151042][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:41 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) listen(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, 0x0) socket$isdn(0x22, 0x3, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x300) 13:06:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, 0x0, 0xffffffffffffffea, 0x0, 0x0, 0x0) 13:06:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)}, 0xc044) recvmmsg(r1, &(0x7f0000006980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:06:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000000c0)={'team0:\v\x01\xb89\xeb,\xf9\x00]\x00', 0x800000001b9}) 13:06:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r1, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) recvfrom(r1, 0x0, 0xffffffffffffffea, 0x0, 0x0, 0x0) 13:06:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0x8636, 0x4) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1'}, 0x1a000) 13:06:41 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0)=0x97, 0x4) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20010003d404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 1656.477961][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1656.620302][ T4545] netlink: 'syz-executor.2': attribute type 61 has an invalid length. [ 1656.674428][ T4545] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1656.743865][ T4545] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 13:06:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x191) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000080), 0x4) 13:06:42 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) listen(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, 0x0) socket$isdn(0x22, 0x3, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x300) 13:06:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x2000000000000005, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={r1}, 0x8) 13:06:42 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) listen(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@remote, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, 0x0) socket$isdn(0x22, 0x3, 0x0) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000000)) shutdown(r2, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x300) 13:06:42 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fb2", 0x2a}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="170000006a"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xf, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:06:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x3, 0x8, 0x319, 0x0, 0x0, {}, [@nested={0x8, 0x2, [@generic="cf"]}]}, 0x1c}}, 0x0) 13:06:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x2000000000000005, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={r1}, 0x8) 13:06:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x31, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@loopback={0xffffffff00000000, 0x300}}]}]}, 0x2c}}, 0x0) [ 1657.498362][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1657.592769][ T4576] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 13:06:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x2000000000000005, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={r1}, 0x8) 13:06:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x14}]}, &(0x7f0000000000)='(9+\xee\xe4\xfc\x7f\xf7\x8f\xe8\xc4E\x1c \x03\xa1V\tO<\xa0\xf4\xbc\x8cg_[\xe6\x0f\x8bq\xce?\x92[\xeds\xe1)\xd8\xd3\xeae~\aKp\xc7\xb6o\xe4\xbf\x9b~\xff\xfd;\x12\\\x03\xb0z6\xeeY\xae\xd4\xa8\xf51\xe1\x89H\\F7\x04', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x38}, 0x48) 13:06:43 executing program 0: r0 = socket(0x10, 0x4008000000803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0x81a, 0x4) sendto(r0, &(0x7f0000000600)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/231, 0xffffffffffffff84}}], 0x57, 0x0, 0x0) 13:06:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x31, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@loopback={0xffffffff00000000, 0x300}}]}]}, 0x2c}}, 0x0) 13:06:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x2000000000000005, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={r1}, 0x8) 13:06:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) clock_gettime(0x0, &(0x7f0000000140)={0x0}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000100)={r2}, 0x10) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r1, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000640)=""/85, 0x55}], 0x1}}], 0x8, 0x0, 0x0) shutdown(r1, 0x0) 13:06:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 13:06:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x31, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@loopback={0xffffffff00000000, 0x300}}]}]}, 0x2c}}, 0x0) 13:06:43 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x8) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0xcf00000000000}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000006c0)=[@in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e21, 0x9, @mcast1, 0x3ff}], 0x2c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000b40)={0x0, 0xfffffffffffffff8}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x0, @local}}, 0x9, 0x6}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$caif_stream(0x25, 0x1, 0x1) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x4000) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r3, 0x0, 0x70bd28, 0x0, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000700), 0x4) write$binfmt_elf64(r0, 0x0, 0x365) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 13:06:43 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) close(r0) 13:06:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff69a4f0ff00000000b706000000000000ce4605000000000064040000010000000404000001000000b7050000220080006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) 13:06:44 executing program 3: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000004940)) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='cQquf\xf8puacct\xc8\x06\x90\xd1\x11L4\x85p\xceX2\xab\xdbm\xf2\xb4*\xb7\xc9f\xdc\aSN\xd78+\xbbEC]e\xea\x9fV\xe2\xd5\x8e-,P\xde\xc6\xe2$\xb7a1\xc0\xa3GT\xca\xb1\a\xe0g\xefGZ\x1c:\x13N\xd1&r\xb1*\xc5\xa7\x19\x9e\xdcc\b\x14jx\xccJ\x05?\x1b5!\xc3*M\xad\xad/i\x0e\xd7UH;4\xbe;\x19&\xc5\x9e5\x8f\xd0%@\x83\xf5\x93}\x96\xbd\x91\xf6\x04\xc5\x90\xfe\x16\x86\x05E\xf9\xe4,\xe5\x88\x13i\xe5L\x10+\xc6\xce\x86UA\x1c\xc1A\xb1\xeeb\xf0\xc8\xeb\xa8\x88[\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x81000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[]}}, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000440)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 13:06:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x7b, &(0x7f0000000000)={0x1}, 0x8) 13:06:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000180), 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x1803, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 13:06:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x31, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@loopback={0xffffffff00000000, 0x300}}]}]}, 0x2c}}, 0x0) 13:06:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff69a4f0ff00000000b706000000000000ce4605000000000064040000010000000404000001000000b7050000220080006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) 13:06:44 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2000000000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 13:06:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x9, 0x4) 13:06:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff69a4f0ff00000000b706000000000000ce4605000000000064040000010000000404000001000000b7050000220080006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) [ 1659.031284][ T4647] IPVS: ftp: loaded support on port[0] = 21 13:06:44 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0200"/16], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02063d8c02000000790700741e3c8100"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 13:06:44 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x8) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0xcf00000000000}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000006c0)=[@in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e21, 0x9, @mcast1, 0x3ff}], 0x2c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000b40)={0x0, 0xfffffffffffffff8}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x0, @local}}, 0x9, 0x6}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$caif_stream(0x25, 0x1, 0x1) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x4000) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r3, 0x0, 0x70bd28, 0x0, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000700), 0x4) write$binfmt_elf64(r0, 0x0, 0x365) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 13:06:44 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x8) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0xcf00000000000}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000006c0)=[@in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e21, 0x9, @mcast1, 0x3ff}], 0x2c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000b40)={0x0, 0xfffffffffffffff8}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x0, @local}}, 0x9, 0x6}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$caif_stream(0x25, 0x1, 0x1) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x4000) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r3, 0x0, 0x70bd28, 0x0, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000700), 0x4) write$binfmt_elf64(r0, 0x0, 0x365) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 13:06:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff69a4f0ff00000000b706000000000000ce4605000000000064040000010000000404000001000000b7050000220080006a0a00fe00000000850000000a000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) 13:06:44 executing program 3: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000004940)) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='cQquf\xf8puacct\xc8\x06\x90\xd1\x11L4\x85p\xceX2\xab\xdbm\xf2\xb4*\xb7\xc9f\xdc\aSN\xd78+\xbbEC]e\xea\x9fV\xe2\xd5\x8e-,P\xde\xc6\xe2$\xb7a1\xc0\xa3GT\xca\xb1\a\xe0g\xefGZ\x1c:\x13N\xd1&r\xb1*\xc5\xa7\x19\x9e\xdcc\b\x14jx\xccJ\x05?\x1b5!\xc3*M\xad\xad/i\x0e\xd7UH;4\xbe;\x19&\xc5\x9e5\x8f\xd0%@\x83\xf5\x93}\x96\xbd\x91\xf6\x04\xc5\x90\xfe\x16\x86\x05E\xf9\xe4,\xe5\x88\x13i\xe5L\x10+\xc6\xce\x86UA\x1c\xc1A\xb1\xeeb\xf0\xc8\xeb\xa8\x88[\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x81000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[]}}, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000440)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 13:06:44 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xba, &(0x7f0000000400)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0xc, 0x0, 0x1, 0x10, &(0x7f0000000140), 0x2}, 0x70) 13:06:45 executing program 5: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000004940)) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='cQquf\xf8puacct\xc8\x06\x90\xd1\x11L4\x85p\xceX2\xab\xdbm\xf2\xb4*\xb7\xc9f\xdc\aSN\xd78+\xbbEC]e\xea\x9fV\xe2\xd5\x8e-,P\xde\xc6\xe2$\xb7a1\xc0\xa3GT\xca\xb1\a\xe0g\xefGZ\x1c:\x13N\xd1&r\xb1*\xc5\xa7\x19\x9e\xdcc\b\x14jx\xccJ\x05?\x1b5!\xc3*M\xad\xad/i\x0e\xd7UH;4\xbe;\x19&\xc5\x9e5\x8f\xd0%@\x83\xf5\x93}\x96\xbd\x91\xf6\x04\xc5\x90\xfe\x16\x86\x05E\xf9\xe4,\xe5\x88\x13i\xe5L\x10+\xc6\xce\x86UA\x1c\xc1A\xb1\xeeb\xf0\xc8\xeb\xa8\x88[\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x81000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[]}}, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000440)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 13:06:45 executing program 1: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000004940)) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='cQquf\xf8puacct\xc8\x06\x90\xd1\x11L4\x85p\xceX2\xab\xdbm\xf2\xb4*\xb7\xc9f\xdc\aSN\xd78+\xbbEC]e\xea\x9fV\xe2\xd5\x8e-,P\xde\xc6\xe2$\xb7a1\xc0\xa3GT\xca\xb1\a\xe0g\xefGZ\x1c:\x13N\xd1&r\xb1*\xc5\xa7\x19\x9e\xdcc\b\x14jx\xccJ\x05?\x1b5!\xc3*M\xad\xad/i\x0e\xd7UH;4\xbe;\x19&\xc5\x9e5\x8f\xd0%@\x83\xf5\x93}\x96\xbd\x91\xf6\x04\xc5\x90\xfe\x16\x86\x05E\xf9\xe4,\xe5\x88\x13i\xe5L\x10+\xc6\xce\x86UA\x1c\xc1A\xb1\xeeb\xf0\xc8\xeb\xa8\x88[\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x81000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[]}}, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000440)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 13:06:45 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x8) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0xcf00000000000}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000006c0)=[@in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e21, 0x9, @mcast1, 0x3ff}], 0x2c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000b40)={0x0, 0xfffffffffffffff8}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x0, @local}}, 0x9, 0x6}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$caif_stream(0x25, 0x1, 0x1) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x4000) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r3, 0x0, 0x70bd28, 0x0, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000700), 0x4) write$binfmt_elf64(r0, 0x0, 0x365) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 1660.279926][ T4647] IPVS: ftp: loaded support on port[0] = 21 13:06:46 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2000000000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 13:06:46 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x8) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0xcf00000000000}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000006c0)=[@in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e21, 0x9, @mcast1, 0x3ff}], 0x2c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000b40)={0x0, 0xfffffffffffffff8}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x0, @local}}, 0x9, 0x6}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$caif_stream(0x25, 0x1, 0x1) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x4000) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r3, 0x0, 0x70bd28, 0x0, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000700), 0x4) write$binfmt_elf64(r0, 0x0, 0x365) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 13:06:46 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x8) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0xcf00000000000}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000006c0)=[@in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e21, 0x9, @mcast1, 0x3ff}], 0x2c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000b40)={0x0, 0xfffffffffffffff8}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x0, @local}}, 0x9, 0x6}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$caif_stream(0x25, 0x1, 0x1) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x4000) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r3, 0x0, 0x70bd28, 0x0, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000700), 0x4) write$binfmt_elf64(r0, 0x0, 0x365) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 13:06:46 executing program 1: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000004940)) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='cQquf\xf8puacct\xc8\x06\x90\xd1\x11L4\x85p\xceX2\xab\xdbm\xf2\xb4*\xb7\xc9f\xdc\aSN\xd78+\xbbEC]e\xea\x9fV\xe2\xd5\x8e-,P\xde\xc6\xe2$\xb7a1\xc0\xa3GT\xca\xb1\a\xe0g\xefGZ\x1c:\x13N\xd1&r\xb1*\xc5\xa7\x19\x9e\xdcc\b\x14jx\xccJ\x05?\x1b5!\xc3*M\xad\xad/i\x0e\xd7UH;4\xbe;\x19&\xc5\x9e5\x8f\xd0%@\x83\xf5\x93}\x96\xbd\x91\xf6\x04\xc5\x90\xfe\x16\x86\x05E\xf9\xe4,\xe5\x88\x13i\xe5L\x10+\xc6\xce\x86UA\x1c\xc1A\xb1\xeeb\xf0\xc8\xeb\xa8\x88[\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x81000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[]}}, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000440)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 13:06:46 executing program 3: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000004940)) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='cQquf\xf8puacct\xc8\x06\x90\xd1\x11L4\x85p\xceX2\xab\xdbm\xf2\xb4*\xb7\xc9f\xdc\aSN\xd78+\xbbEC]e\xea\x9fV\xe2\xd5\x8e-,P\xde\xc6\xe2$\xb7a1\xc0\xa3GT\xca\xb1\a\xe0g\xefGZ\x1c:\x13N\xd1&r\xb1*\xc5\xa7\x19\x9e\xdcc\b\x14jx\xccJ\x05?\x1b5!\xc3*M\xad\xad/i\x0e\xd7UH;4\xbe;\x19&\xc5\x9e5\x8f\xd0%@\x83\xf5\x93}\x96\xbd\x91\xf6\x04\xc5\x90\xfe\x16\x86\x05E\xf9\xe4,\xe5\x88\x13i\xe5L\x10+\xc6\xce\x86UA\x1c\xc1A\xb1\xeeb\xf0\xc8\xeb\xa8\x88[\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x81000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[]}}, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000440)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 13:06:46 executing program 5: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000004940)) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='cQquf\xf8puacct\xc8\x06\x90\xd1\x11L4\x85p\xceX2\xab\xdbm\xf2\xb4*\xb7\xc9f\xdc\aSN\xd78+\xbbEC]e\xea\x9fV\xe2\xd5\x8e-,P\xde\xc6\xe2$\xb7a1\xc0\xa3GT\xca\xb1\a\xe0g\xefGZ\x1c:\x13N\xd1&r\xb1*\xc5\xa7\x19\x9e\xdcc\b\x14jx\xccJ\x05?\x1b5!\xc3*M\xad\xad/i\x0e\xd7UH;4\xbe;\x19&\xc5\x9e5\x8f\xd0%@\x83\xf5\x93}\x96\xbd\x91\xf6\x04\xc5\x90\xfe\x16\x86\x05E\xf9\xe4,\xe5\x88\x13i\xe5L\x10+\xc6\xce\x86UA\x1c\xc1A\xb1\xeeb\xf0\xc8\xeb\xa8\x88[\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x81000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[]}}, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000440)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) [ 1660.984104][ T4728] IPVS: ftp: loaded support on port[0] = 21 13:06:46 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x8) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0xcf00000000000}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x829, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000006c0)=[@in={0x2, 0x0, @broadcast}, @in6={0xa, 0x4e21, 0x9, @mcast1, 0x3ff}], 0x2c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000b40)={0x0, 0xfffffffffffffff8}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x0, @local}}, 0x9, 0x6}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$caif_stream(0x25, 0x1, 0x1) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x4000) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r3, 0x0, 0x70bd28, 0x0, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000700), 0x4) write$binfmt_elf64(r0, 0x0, 0x365) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 13:06:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:06:46 executing program 5: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000004940)) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='cQquf\xf8puacct\xc8\x06\x90\xd1\x11L4\x85p\xceX2\xab\xdbm\xf2\xb4*\xb7\xc9f\xdc\aSN\xd78+\xbbEC]e\xea\x9fV\xe2\xd5\x8e-,P\xde\xc6\xe2$\xb7a1\xc0\xa3GT\xca\xb1\a\xe0g\xefGZ\x1c:\x13N\xd1&r\xb1*\xc5\xa7\x19\x9e\xdcc\b\x14jx\xccJ\x05?\x1b5!\xc3*M\xad\xad/i\x0e\xd7UH;4\xbe;\x19&\xc5\x9e5\x8f\xd0%@\x83\xf5\x93}\x96\xbd\x91\xf6\x04\xc5\x90\xfe\x16\x86\x05E\xf9\xe4,\xe5\x88\x13i\xe5L\x10+\xc6\xce\x86UA\x1c\xc1A\xb1\xeeb\xf0\xc8\xeb\xa8\x88[\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x81000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[]}}, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000440)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 13:06:47 executing program 3: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000004940)) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='cQquf\xf8puacct\xc8\x06\x90\xd1\x11L4\x85p\xceX2\xab\xdbm\xf2\xb4*\xb7\xc9f\xdc\aSN\xd78+\xbbEC]e\xea\x9fV\xe2\xd5\x8e-,P\xde\xc6\xe2$\xb7a1\xc0\xa3GT\xca\xb1\a\xe0g\xefGZ\x1c:\x13N\xd1&r\xb1*\xc5\xa7\x19\x9e\xdcc\b\x14jx\xccJ\x05?\x1b5!\xc3*M\xad\xad/i\x0e\xd7UH;4\xbe;\x19&\xc5\x9e5\x8f\xd0%@\x83\xf5\x93}\x96\xbd\x91\xf6\x04\xc5\x90\xfe\x16\x86\x05E\xf9\xe4,\xe5\x88\x13i\xe5L\x10+\xc6\xce\x86UA\x1c\xc1A\xb1\xeeb\xf0\xc8\xeb\xa8\x88[\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x81000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[]}}, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000440)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 13:06:47 executing program 1: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000004940)) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) pipe(&(0x7f0000000040)) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='cQquf\xf8puacct\xc8\x06\x90\xd1\x11L4\x85p\xceX2\xab\xdbm\xf2\xb4*\xb7\xc9f\xdc\aSN\xd78+\xbbEC]e\xea\x9fV\xe2\xd5\x8e-,P\xde\xc6\xe2$\xb7a1\xc0\xa3GT\xca\xb1\a\xe0g\xefGZ\x1c:\x13N\xd1&r\xb1*\xc5\xa7\x19\x9e\xdcc\b\x14jx\xccJ\x05?\x1b5!\xc3*M\xad\xad/i\x0e\xd7UH;4\xbe;\x19&\xc5\x9e5\x8f\xd0%@\x83\xf5\x93}\x96\xbd\x91\xf6\x04\xc5\x90\xfe\x16\x86\x05E\xf9\xe4,\xe5\x88\x13i\xe5L\x10+\xc6\xce\x86UA\x1c\xc1A\xb1\xeeb\xf0\xc8\xeb\xa8\x88[\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x81000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[]}}, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000440)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r2, 0x0, 0x8}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 13:06:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:06:47 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2000000000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 13:06:47 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 13:06:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:06:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 1662.516108][ T4780] IPVS: ftp: loaded support on port[0] = 21 13:06:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0xffffffffffffff27, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 13:06:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xb, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 13:06:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff0100000019000000090000000000e0ffffff0f6cf4aa4ac99e8d000000006c6f00000000000000000000000000f2ffffffffffffff0000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000000aaaaaa589b0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 13:06:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 1662.804366][ C1] net_ratelimit: 1 callbacks suppressed [ 1662.804377][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x24, @ipv4=@multicast1=0x4000b00}]}]}, 0x24}}, 0x0) 13:06:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:06:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'team_slave_0\x00', &(0x7f0000000180)=@ethtool_drvinfo={0x3, "b7660ef08523742e879eafcf05c78bda520d99f2553d4c8aa40a67526a4daf3c", "5ee1002997880e5ce35288e861681cf41945f54b27303a86ef1d3ca7e0e75294", "7ce4ae28748e71c9faccba8195835779e81620165d0974d71dc8e9eb777197cc", "127bf7d1719c01134988a22fb171ffdfc6af48354252c6c087917dafe6763e86", "3e5bc551f2a9ac0bc93ff9d0f7a10fc95bc95e8edbc3aef6a186817ab3294651", "8db53af9768af601aa9f2e45"}}) [ 1663.139786][ T4802] openvswitch: netlink: Key type 36 is out of range max 29 13:06:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0x8, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x3c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r1}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r0}, 0x2c) [ 1663.359308][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x1c}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:06:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0xffffffffffffff27, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 13:06:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 13:06:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_crypto(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) write(r1, &(0x7f0000000100)="220000002000070700be000009000701020000000100000000200000050013800100", 0x22) 13:06:49 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2000000000000, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 13:06:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:06:49 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d3, &(0x7f0000000740)={0xffffffb5, 0x0}) [ 1663.808083][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_crypto(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) write(r1, &(0x7f0000000100)="220000002000070700be000009000701020000000100000000200000050013800100", 0x22) [ 1663.958430][ T4838] IPVS: ftp: loaded support on port[0] = 21 13:06:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca5055e62cfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0x0, 0xa0c91, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x3) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 13:06:49 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d3, &(0x7f0000000740)={0xffffffb5, 0x0}) 13:06:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_crypto(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) write(r1, &(0x7f0000000100)="220000002000070700be000009000701020000000100000000200000050013800100", 0x22) [ 1664.316316][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:06:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0xffffffffffffff27, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 13:06:49 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d3, &(0x7f0000000740)={0xffffffb5, 0x0}) 13:06:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca5055e62cfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0x0, 0xa0c91, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_crypto(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) write(r1, &(0x7f0000000100)="220000002000070700be000009000701020000000100000000200000050013800100", 0x22) 13:06:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000380)="130000001000ffdde200f49ff60f050000230a009d0000000f00c53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db35411543e1226218e88cfc1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e67e7e4f28bca763acd06f40ad03226af55e7129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c00000000", 0xb1) 13:06:50 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) select(0x236, 0x0, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0) 13:06:50 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d3, &(0x7f0000000740)={0xffffffb5, 0x0}) 13:06:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca5055e62cfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0x0, 0xa0c91, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0xffffffffffffff27, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @dev}, 0x1c) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 13:06:50 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x2b, 0x0, @empty, @mcast2, {[], @udp={0x4e20, 0x0, 0x8}}}}}}, 0x0) 13:06:50 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f000018efdc)="2400000052001f0214f9f407000904000a00071008000700feffffff0800000000000000", 0x24) 13:06:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca5055e62cfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0x0, 0xa0c91, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 13:06:50 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x3000000, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 13:06:50 executing program 0: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adabbfef855d72abb637d460fc6fb5a9eec5535b119c9dfbde481d323a5af63450000000d57e229f02c217a0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed0000464caeedf840d001fe92b08c3f7b8e1596417d7dcd645413be440000000000000001c122287842253398a04d99ca8680deb20632644bc027c44d4cf3fd102724d6748de61eebb06801048dea7636f3a248a9bf3123882ca9fc66b4e70b06d43045", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0xffffffffffffff0a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 13:06:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000000)) 13:06:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x1000, 0x4) ppoll(&(0x7f0000000080)=[{r2}, {r1, 0x3508}], 0x2, 0x0, 0x0, 0x0) 13:06:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e180f000000e8bd6efb120009000e000300090000ff050005001204", 0x2e}], 0x1}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 13:06:51 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 13:06:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@polexpire={0xcc, 0x1b, 0xc21, 0x0, 0x0, {{{@in=@multicast2, @in6=@rand_addr="e996df737fcc49653181c5d4a163b076"}}}, [@policy_type={0xc}]}, 0xcc}}, 0x0) 13:06:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000000)) 13:06:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x18, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/59, 0x3b}}], 0x1, 0x0, 0x0) 13:06:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400140000000015, 0x805, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r1, 0x80000000000114, 0x100002720, 0x0, &(0x7f0000000040)=0x7ffff000) 13:06:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x580080fe}, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 13:06:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000000)) 13:06:51 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000040)={0x1, 0x20000, 0x6}, 0x10) 13:06:51 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 13:06:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x18, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/59, 0x3b}}], 0x1, 0x0, 0x0) 13:06:51 executing program 2: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 13:06:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400140000000015, 0x805, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r1, 0x80000000000114, 0x100002720, 0x0, &(0x7f0000000040)=0x7ffff000) 13:06:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000), 0x4) 13:06:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000000)) 13:06:51 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 13:06:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x18, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/59, 0x3b}}], 0x1, 0x0, 0x0) 13:06:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400140000000015, 0x805, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r1, 0x80000000000114, 0x100002720, 0x0, &(0x7f0000000040)=0x7ffff000) 13:06:51 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)) 13:06:51 executing program 2: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 13:06:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2e}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x2, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) 13:06:52 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 13:06:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") openat$cgroup_procs(r0, &(0x7f00000005c0)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x2, 0x0, 0x1, 0x0, 0x3ff}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x48000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r5, r2, &(0x7f0000000540)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="d8a58a"], 0x0) [ 1666.714479][ T4985] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x2 [ 1666.749668][ T4985] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x2 13:06:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400140000000015, 0x805, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r1, 0x80000000000114, 0x100002720, 0x0, &(0x7f0000000040)=0x7ffff000) 13:06:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x18, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/59, 0x3b}}], 0x1, 0x0, 0x0) 13:06:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x14, r1, 0x321}, 0x14}}, 0x0) 13:06:52 executing program 2: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 13:06:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\x00\xcc\x00 \x00&\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'lo\x00\x00\xf1\x83\xfa\xff\a\b\x00o\x00\x00\x00\x11'}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 13:06:52 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x60}}}}}, &(0x7f0000000040)={0x1, 0x1}) 13:06:52 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000340)={0x0, @empty, 0x4e20, 0x1, 'wrr\x00', 0x0, 0x40}, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x8}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x81}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x9ed0cdc70fa4fc6e) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r3, 0x0, r5, 0x0, 0x100000000ffe0, 0x0) [ 1667.141896][ T5007] IPVS: ftp: loaded support on port[0] = 21 13:06:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x48, 0x33, 0x119, 0x0, 0x0, {0x2}, [@nested={0x34, 0x0, [@typed={0x30, 0x9, @str=':-vboxnet0*cpusetself\\trusteduservboxnet1\x00'}]}]}, 0x48}}, 0x0) 13:06:52 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x60}}}}}, &(0x7f0000000040)={0x1, 0x1}) 13:06:52 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) [ 1667.347626][ T5028] openvswitch: netlink: ufid size 44 bytes exceeds the range (1, 16) 13:06:52 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x60}}}}}, &(0x7f0000000040)={0x1, 0x1}) [ 1667.855735][ T5022] IPVS: ftp: loaded support on port[0] = 21 13:06:56 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") openat$cgroup_procs(r0, &(0x7f00000005c0)='cgroup.procs\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000280)=""/158, 0x9e, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') connect$ax25(r3, &(0x7f0000000440)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl(0xffffffffffffffff, 0x8912, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4004800) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000000c0)={'veth1_to_bridge\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x2, 0x0, 0x1, 0x0, 0x3ff}, 0x20) syz_emit_ethernet(0xfffffffffffffd0d, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x48000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15b) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000180)={'nr0\x00', 0x3}) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x7, 0xfffffffffffffd93}, 0x8) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) sendfile(r5, r2, &(0x7f0000000540)=0x2000, 0x100000010a000202) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="d8a58a"], 0x0) 13:06:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x48, 0x33, 0x119, 0x0, 0x0, {0x2}, [@nested={0x34, 0x0, [@typed={0x30, 0x9, @str=':-vboxnet0*cpusetself\\trusteduservboxnet1\x00'}]}]}, 0x48}}, 0x0) 13:06:56 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6c, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x60}}}}}, &(0x7f0000000040)={0x1, 0x1}) 13:06:56 executing program 2: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r1, 0x0) accept4(r1, &(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x0, 0x0) close(r1) 13:06:56 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000340)={0x0, @empty, 0x4e20, 0x1, 'wrr\x00', 0x0, 0x40}, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x8}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x81}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x9ed0cdc70fa4fc6e) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r3, 0x0, r5, 0x0, 0x100000000ffe0, 0x0) 13:06:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'lo\x00\x00\xcc\x00 \x00&\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'lo\x00\x00\xf1\x83\xfa\xff\a\b\x00o\x00\x00\x00\x11'}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 1671.373421][ T5061] openvswitch: netlink: ufid size 44 bytes exceeds the range (1, 16) 13:06:56 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000340)={0x0, @empty, 0x4e20, 0x1, 'wrr\x00', 0x0, 0x40}, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) r2 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x8}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x81}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000300)) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x9ed0cdc70fa4fc6e) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r3, 0x0, r5, 0x0, 0x100000000ffe0, 0x0) [ 1671.518926][ T5068] ------------[ cut here ]------------ [ 1671.519141][ C0] ================================================================== [ 1671.528009][ T5068] refcount_t: increment on 0; use-after-free. [ 1671.532723][ C0] BUG: KASAN: use-after-free in refcount_inc_not_zero_checked+0x81/0x200 [ 1671.532736][ C0] Read of size 4 at addr ffff8880a0dbae00 by task udevd/5072 [ 1671.532740][ C0] [ 1671.532754][ C0] CPU: 0 PID: 5072 Comm: udevd Not tainted 5.2.0+ #67 [ 1671.532762][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1671.532768][ C0] Call Trace: [ 1671.532780][ C0] [ 1671.532866][ C0] dump_stack+0x172/0x1f0 [ 1671.532887][ C0] ? refcount_inc_not_zero_checked+0x81/0x200 [ 1671.547419][ C0] print_address_description.cold+0xd4/0x306 [ 1671.547435][ C0] ? refcount_inc_not_zero_checked+0x81/0x200 [ 1671.547448][ C0] ? refcount_inc_not_zero_checked+0x81/0x200 [ 1671.547476][ C0] __kasan_report.cold+0x1b/0x36 [ 1671.589376][ T5068] WARNING: CPU: 1 PID: 5068 at lib/refcount.c:156 refcount_inc_checked+0x61/0x70 [ 1671.590576][ C0] ? refcount_inc_not_zero_checked+0x81/0x200 [ 1671.596536][ T5068] Kernel panic - not syncing: panic_on_warn set ... [ 1671.602783][ C0] kasan_report+0x12/0x17 [ 1671.640134][ C0] check_memory_region+0x134/0x1a0 [ 1671.645255][ C0] __kasan_check_read+0x11/0x20 [ 1671.650108][ C0] refcount_inc_not_zero_checked+0x81/0x200 [ 1671.656002][ C0] ? refcount_dec_and_mutex_lock+0x90/0x90 [ 1671.661812][ C0] ? refcount_dec_not_one+0x1f0/0x1f0 [ 1671.667280][ C0] refcount_inc_checked+0x17/0x70 [ 1671.672381][ C0] nr_insert_socket+0x2d/0xe0 [ 1671.677151][ C0] nr_rx_frame+0x1605/0x1e73 [ 1671.681756][ C0] nr_loopback_timer+0x7b/0x170 [ 1671.686638][ C0] call_timer_fn+0x1ac/0x780 [ 1671.691231][ C0] ? nr_process_rx_frame+0x1540/0x1540 [ 1671.696692][ C0] ? msleep_interruptible+0x150/0x150 [ 1671.702099][ C0] ? run_timer_softirq+0x685/0x17a0 [ 1671.707311][ C0] ? trace_hardirqs_on+0x67/0x240 [ 1671.712333][ C0] ? __kasan_check_read+0x11/0x20 [ 1671.717357][ C0] ? nr_process_rx_frame+0x1540/0x1540 [ 1671.722814][ C0] ? nr_process_rx_frame+0x1540/0x1540 [ 1671.728366][ C0] run_timer_softirq+0x697/0x17a0 [ 1671.733408][ C0] ? add_timer+0x930/0x930 [ 1671.737896][ C0] __do_softirq+0x262/0x98c [ 1671.742409][ C0] ? sched_clock_cpu+0x1b/0x1b0 [ 1671.747274][ C0] irq_exit+0x19b/0x1e0 [ 1671.751436][ C0] smp_apic_timer_interrupt+0x1a3/0x610 [ 1671.756983][ C0] apic_timer_interrupt+0xf/0x20 [ 1671.761911][ C0] [ 1671.764857][ C0] RIP: 0010:kmem_cache_free+0xab/0x320 [ 1671.770315][ C0] Code: e8 1a 27 00 00 84 c0 74 77 41 f7 c6 00 02 00 00 74 4f e8 d8 b3 cb ff 48 83 3d 20 a3 26 07 00 0f 84 fa 01 00 00 4c 89 f7 57 9d <0f> 1f 44 00 00 4c 8b 6d 08 0f 1f 44 00 00 65 8b 05 40 46 55 7e 83 [ 1671.789923][ C0] RSP: 0018:ffff8880a857f928 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 1671.798332][ C0] RAX: 0000000000000007 RBX: ffff888091b6c2a0 RCX: 0000000000000006 [ 1671.806301][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000286 [ 1671.814285][ C0] RBP: ffff8880a857f948 R08: 1ffffffff14a7750 R09: fffffbfff14a7751 [ 1671.822254][ C0] R10: fffffbfff14a7750 R11: ffffffff8a53ba87 R12: ffff88821bc42700 [ 1671.830227][ C0] R13: ffffffff81a222ca R14: 0000000000000286 R15: ffff88809925b2f8 [ 1671.838215][ C0] ? unlink_anon_vmas+0x2ba/0x860 [ 1671.843296][ C0] unlink_anon_vmas+0x2ba/0x860 [ 1671.848157][ C0] free_pgtables+0x1af/0x2f0 [ 1671.852852][ C0] exit_mmap+0x2c9/0x530 [ 1671.857255][ C0] ? __ia32_sys_munmap+0x80/0x80 [ 1671.862242][ C0] ? mutex_unlock+0xd/0x10 [ 1671.866663][ C0] mmput+0x179/0x4d0 [ 1671.870568][ C0] flush_old_exec+0x8c2/0x1e90 [ 1671.875335][ C0] ? writenote+0x2d0/0x2d0 [ 1671.880099][ C0] ? __kasan_check_write+0x14/0x20 [ 1671.885214][ C0] load_elf_binary+0xa64/0x5730 [ 1671.890069][ C0] ? search_binary_handler+0x127/0x570 [ 1671.895528][ C0] ? find_held_lock+0x35/0x130 [ 1671.900290][ C0] ? search_binary_handler+0x127/0x570 [ 1671.905757][ C0] ? elf_map+0x2b0/0x2b0 [ 1671.910007][ C0] ? __kasan_check_write+0x14/0x20 [ 1671.915124][ C0] search_binary_handler+0x16d/0x570 [ 1671.920413][ C0] __do_execve_file.isra.0+0x1333/0x2340 [ 1671.926063][ C0] ? flush_old_exec+0x1e90/0x1e90 [ 1671.931097][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1671.937337][ C0] ? getname_flags+0x277/0x5b0 [ 1671.942104][ C0] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1671.948174][ C0] __x64_sys_execve+0x8f/0xc0 [ 1671.952861][ C0] do_syscall_64+0xfd/0x6a0 [ 1671.957368][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1671.963434][ C0] RIP: 0033:0x7f6a9e3aa207 [ 1671.967859][ C0] Code: Bad RIP value. [ 1671.971924][ C0] RSP: 002b:00007ffde36972b8 EFLAGS: 00000206 ORIG_RAX: 000000000000003b [ 1671.980336][ C0] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 00007f6a9e3aa207 [ 1671.988306][ C0] RDX: 00000000009d5e80 RSI: 00007ffde36973b0 RDI: 00007ffde36983c0 [ 1671.996290][ C0] RBP: 0000000000625500 R08: 00000000000059dc R09: 00000000000059dc [ 1672.004260][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 00000000009d5e80 [ 1672.012234][ C0] R13: 0000000000000007 R14: 00000000009bd250 R15: 0000000000000005 [ 1672.020236][ C0] [ 1672.020262][ T5068] CPU: 1 PID: 5068 Comm: syz-executor.2 Not tainted 5.2.0+ #67 [ 1672.022569][ C0] Allocated by task 5072: [ 1672.030118][ T5068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1672.034457][ C0] save_stack+0x23/0x90 [ 1672.044511][ T5068] Call Trace: [ 1672.048752][ C0] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1672.052028][ T5068] dump_stack+0x172/0x1f0 [ 1672.057637][ C0] kasan_kmalloc+0x9/0x10 [ 1672.061953][ T5068] ? refcount_inc_not_zero_checked+0x1f0/0x200 [ 1672.066263][ C0] __kmalloc+0x163/0x770 [ 1672.072407][ T5068] panic+0x2dc/0x755 [ 1672.076702][ C0] sk_prot_alloc+0x23a/0x310 [ 1672.080509][ T5068] ? add_taint.cold+0x16/0x16 [ 1672.085074][ C0] sk_alloc+0x39/0xf70 [ 1672.089750][ T5068] ? __kasan_check_write+0x14/0x20 [ 1672.093797][ C0] nr_rx_frame+0x733/0x1e73 [ 1672.098890][ T5068] ? __warn.cold+0x5/0x4c [ 1672.103371][ C0] nr_loopback_timer+0x7b/0x170 [ 1672.107685][ T5068] ? refcount_inc_checked+0x61/0x70 [ 1672.112529][ C0] call_timer_fn+0x1ac/0x780 [ 1672.117721][ T5068] __warn.cold+0x20/0x4c [ 1672.122300][ C0] run_timer_softirq+0x697/0x17a0 [ 1672.126528][ T5068] ? refcount_inc_checked+0x61/0x70 [ 1672.131534][ C0] __do_softirq+0x262/0x98c [ 1672.136805][ T5068] report_bug+0x263/0x2b0 [ 1672.141279][ C0] [ 1672.145611][ T5068] do_error_trap+0x11b/0x200 [ 1672.147945][ C0] Freed by task 5068: [ 1672.152959][ T5068] do_invalid_op+0x37/0x50 [ 1672.158150][ C0] save_stack+0x23/0x90 [ 1672.162556][ T5068] ? refcount_inc_checked+0x61/0x70 [ 1672.166703][ C0] __kasan_slab_free+0x102/0x150 [ 1672.171889][ T5068] invalid_op+0x14/0x20 [ 1672.176809][ C0] kasan_slab_free+0xe/0x10 [ 1672.180948][ T5068] RIP: 0010:refcount_inc_checked+0x61/0x70 [ 1672.185432][ C0] kfree+0x10a/0x2c0 [ 1672.191805][ T5068] Code: 1d 7f 6e 64 06 31 ff 89 de e8 cb d2 35 fe 84 db 75 dd e8 82 d1 35 fe 48 c7 c7 40 09 c6 87 c6 05 5f 6e 64 06 01 e8 77 39 07 fe <0f> 0b eb c1 90 90 90 90 90 90 90 90 90 90 90 55 48 89 e5 41 57 41 [ 1672.195695][ C0] __sk_destruct+0x4f7/0x6e0 [ 1672.215301][ T5068] RSP: 0018:ffff88808b23fd48 EFLAGS: 00010286 [ 1672.219962][ C0] sk_destruct+0x86/0xa0 [ 1672.225962][ T5068] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 1672.230204][ C0] __sk_free+0xfb/0x360 [ 1672.238167][ T5068] RDX: 0000000000040000 RSI: ffffffff815c3a26 RDI: ffffed1011647f9b [ 1672.242322][ C0] sk_free+0x42/0x50 [ 1672.250284][ T5068] RBP: ffff88808b23fd58 R08: ffff888079cd45c0 R09: ffffed1015d260b1 [ 1672.254191][ C0] sock_efree+0x61/0x80 [ 1672.262173][ T5068] R10: ffffed1015d260b0 R11: ffff8880ae930587 R12: ffff8880a0dbae00 [ 1672.266323][ C0] skb_release_head_state+0xeb/0x250 [ 1672.274279][ T5068] R13: ffff888061f59a18 R14: ffff8880a0dbb0f8 R15: ffff8880a0dbae00 [ 1672.279557][ C0] skb_release_all+0x16/0x60 [ 1672.287534][ T5068] ? vprintk_func+0x86/0x189 [ 1672.292097][ C0] kfree_skb+0x101/0x3c0 [ 1672.296677][ T5068] ? refcount_inc_checked+0x61/0x70 [ 1672.300901][ C0] nr_accept+0x56e/0x700 [ 1672.306101][ T5068] nr_release+0x62/0x3e0 [ 1672.310327][ C0] __sys_accept4+0x34e/0x6a0 [ 1672.314562][ T5068] __sock_release+0xce/0x280 [ 1672.319129][ C0] __x64_sys_accept4+0x97/0xf0 [ 1672.324224][ T5068] sock_close+0x1e/0x30 [ 1672.329019][ C0] do_syscall_64+0xfd/0x6a0 [ 1672.333170][ T5068] __fput+0x2ff/0x890 [ 1672.337862][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1672.341996][ T5068] ? __sock_release+0x280/0x280 [ 1672.347885][ C0] [ 1672.352770][ T5068] ____fput+0x16/0x20 [ 1672.355086][ C0] The buggy address belongs to the object at ffff8880a0dbad80 [ 1672.355086][ C0] which belongs to the cache kmalloc-2k of size 2048 [ 1672.359137][ T5068] task_work_run+0x145/0x1c0 [ 1672.373200][ C0] The buggy address is located 128 bytes inside of [ 1672.373200][ C0] 2048-byte region [ffff8880a0dbad80, ffff8880a0dbb580) [ 1672.377884][ T5068] exit_to_usermode_loop+0x316/0x380 [ 1672.391223][ C0] The buggy address belongs to the page: [ 1672.396515][ T5068] do_syscall_64+0x5a9/0x6a0 [ 1672.402139][ C0] page:ffffea0002836e80 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0x0 compound_mapcount: 0 [ 1672.406723][ T5068] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1672.417644][ C0] flags: 0x1fffc0000010200(slab|head) [ 1672.423529][ T5068] RIP: 0033:0x459829 [ 1672.428890][ C0] raw: 01fffc0000010200 ffffea0001c8bb88 ffffea000180d108 ffff8880aa400e00 [ 1672.432780][ T5068] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1672.441345][ C0] raw: 0000000000000000 ffff8880a0dba500 0000000100000003 0000000000000000 [ 1672.460968][ T5068] RSP: 002b:00007f5c638c5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 1672.469547][ C0] page dumped because: kasan: bad access detected [ 1672.477974][ T5068] RAX: fffffffffffffff2 RBX: 0000000000000004 RCX: 0000000000459829 [ 1672.484377][ C0] [ 1672.492346][ T5068] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000005 [ 1672.494654][ C0] Memory state around the buggy address: [ 1672.502718][ T5068] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1672.508344][ C0] ffff8880a0dbad00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1672.516319][ T5068] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5c638c66d4 [ 1672.524363][ C0] ffff8880a0dbad80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1672.532324][ T5068] R13: 00000000004bf763 R14: 00000000004d0f10 R15: 00000000ffffffff [ 1672.540370][ C0] >ffff8880a0dbae00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1672.556388][ C0] ^ [ 1672.560447][ C0] ffff8880a0dbae80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1672.568501][ C0] ffff8880a0dbaf00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1672.576549][ C0] ================================================================== [ 1672.584598][ C0] Disabling lock debugging due to kernel taint [ 1672.592090][ T5068] Kernel Offset: disabled [ 1672.596464][ T5068] Rebooting in 86400 seconds..