= socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 05:55:03 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050", 0x68) sendfile(r0, r0, &(0x7f0000000080), 0x7ffffffb) epoll_create(0x5) sendfile(r0, r0, &(0x7f0000000240), 0x8000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 05:55:03 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050", 0x68) sendfile(r0, r0, &(0x7f0000000080), 0x7ffffffb) epoll_create(0x5) sendfile(r0, r0, &(0x7f0000000240), 0x8000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 05:55:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x8000001000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 05:55:03 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050", 0x68) sendfile(r0, r0, &(0x7f0000000080), 0x7ffffffb) epoll_create(0x5) sendfile(r0, r0, &(0x7f0000000240), 0x8000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 05:55:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x8000001000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 05:55:03 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050", 0x68) sendfile(r0, r0, &(0x7f0000000080), 0x7ffffffb) epoll_create(0x5) sendfile(r0, r0, &(0x7f0000000240), 0x8000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 05:55:03 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050", 0x68) sendfile(r0, r0, &(0x7f0000000080), 0x7ffffffb) epoll_create(0x5) sendfile(r0, r0, &(0x7f0000000240), 0x8000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 05:55:03 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050", 0x68) sendfile(r0, r0, &(0x7f0000000080), 0x7ffffffb) epoll_create(0x5) sendfile(r0, r0, &(0x7f0000000240), 0x8000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 05:55:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x8000001000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 05:55:03 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0xffff, 0x4) close(r0) 05:55:03 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050", 0x68) sendfile(r0, r0, &(0x7f0000000080), 0x7ffffffb) epoll_create(0x5) sendfile(r0, r0, &(0x7f0000000240), 0x8000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 05:55:03 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050", 0x68) sendfile(r0, r0, &(0x7f0000000080), 0x7ffffffb) epoll_create(0x5) sendfile(r0, r0, &(0x7f0000000240), 0x8000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 05:55:03 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050", 0x68) sendfile(r0, r0, &(0x7f0000000080), 0x7ffffffb) epoll_create(0x5) sendfile(r0, r0, &(0x7f0000000240), 0x8000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 05:55:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x8000001000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7a, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 05:55:04 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0xffff, 0x4) close(r0) 05:55:04 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0xffff, 0x4) close(r0) 05:55:04 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r0, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050", 0x68) sendfile(r0, r0, &(0x7f0000000080), 0x7ffffffb) epoll_create(0x5) sendfile(r0, r0, &(0x7f0000000240), 0x8000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 05:55:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0xffff, 0x4) close(r0) 05:55:04 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfffffe04) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) 05:55:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0xffff, 0x4) close(r0) 05:55:04 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0xffff, 0x4) close(r0) 05:55:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0xffff, 0x4) close(r0) 05:55:04 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1}, 0xf, &(0x7f0000004000), 0x0, &(0x7f0000003b80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001840)=""/18, 0x12}, &(0x7f0000003b00)=[{&(0x7f0000002ac0)=""/4096, 0x20004000}, {&(0x7f0000003ac0)=""/41, 0x29}], 0x2}}], 0x48}, 0x0) 05:55:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}]}, 0x20}, 0x1, 0x2000000000000000}, 0x0) 05:55:04 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1}, 0xf, &(0x7f0000004000), 0x0, &(0x7f0000003b80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001840)=""/18, 0x12}, &(0x7f0000003b00)=[{&(0x7f0000002ac0)=""/4096, 0x20004000}, {&(0x7f0000003ac0)=""/41, 0x29}], 0x2}}], 0x48}, 0x0) 05:55:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{[], {0x8100, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 05:55:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x0, @multicast1}], 0x10) 05:55:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}]}, 0x20}, 0x1, 0x2000000000000000}, 0x0) 05:55:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{[], {0x8100, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 05:55:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x0, @multicast1}], 0x10) 05:55:05 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1}, 0xf, &(0x7f0000004000), 0x0, &(0x7f0000003b80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001840)=""/18, 0x12}, &(0x7f0000003b00)=[{&(0x7f0000002ac0)=""/4096, 0x20004000}, {&(0x7f0000003ac0)=""/41, 0x29}], 0x2}}], 0x48}, 0x0) 05:55:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}]}, 0x20}, 0x1, 0x2000000000000000}, 0x0) 05:55:05 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfffffe04) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) 05:55:05 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfffffe04) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) 05:55:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x0, @multicast1}], 0x10) 05:55:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}]}, 0x20}, 0x1, 0x2000000000000000}, 0x0) 05:55:05 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1}, 0xf, &(0x7f0000004000), 0x0, &(0x7f0000003b80)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000001840)=""/18, 0x12}, &(0x7f0000003b00)=[{&(0x7f0000002ac0)=""/4096, 0x20004000}, {&(0x7f0000003ac0)=""/41, 0x29}], 0x2}}], 0x48}, 0x0) 05:55:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{[], {0x8100, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 05:55:05 executing program 3: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000480)) 05:55:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x0, @multicast1}], 0x10) 05:55:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) 05:55:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{[], {0x8100, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 05:55:05 executing program 3: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000480)) 05:55:05 executing program 1: socket$inet(0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000640)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpu.stct\x004`Z0\xe0\xe7\xaa_\n\x19A\xbcY\v\xc6\x1a\xec\xb3\xc9e\xc7@R\xa7\xb5\xc6[:;\xfc\xde\b\xf5\x13\xc1d\x18\x85wm\xdcu\xf2\xe3>\x97\xc4\xd1\x9fu\xd4\x12J\r\xb7\xber\x8c\xb0\x82%\xa2\xc0\xd4yG\xcb\xc2B', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x1000001ce) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000b, 0x2011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 05:55:06 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfffffe04) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) 05:55:06 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfffffe04) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) 05:55:06 executing program 3: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000480)) 05:55:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) 05:55:06 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x2}, 0x200056d0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8000000000000000}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x117, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:55:06 executing program 1: socket$inet(0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000640)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpu.stct\x004`Z0\xe0\xe7\xaa_\n\x19A\xbcY\v\xc6\x1a\xec\xb3\xc9e\xc7@R\xa7\xb5\xc6[:;\xfc\xde\b\xf5\x13\xc1d\x18\x85wm\xdcu\xf2\xe3>\x97\xc4\xd1\x9fu\xd4\x12J\r\xb7\xber\x8c\xb0\x82%\xa2\xc0\xd4yG\xcb\xc2B', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x1000001ce) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000b, 0x2011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 05:55:06 executing program 3: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000480)) 05:55:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) 05:55:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) 05:55:06 executing program 3: socket$inet(0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000640)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpu.stct\x004`Z0\xe0\xe7\xaa_\n\x19A\xbcY\v\xc6\x1a\xec\xb3\xc9e\xc7@R\xa7\xb5\xc6[:;\xfc\xde\b\xf5\x13\xc1d\x18\x85wm\xdcu\xf2\xe3>\x97\xc4\xd1\x9fu\xd4\x12J\r\xb7\xber\x8c\xb0\x82%\xa2\xc0\xd4yG\xcb\xc2B', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x1000001ce) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000b, 0x2011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 05:55:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 05:55:07 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x2}, 0x200056d0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8000000000000000}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x117, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:55:07 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfffffe04) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) 05:55:07 executing program 1: socket$inet(0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000640)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpu.stct\x004`Z0\xe0\xe7\xaa_\n\x19A\xbcY\v\xc6\x1a\xec\xb3\xc9e\xc7@R\xa7\xb5\xc6[:;\xfc\xde\b\xf5\x13\xc1d\x18\x85wm\xdcu\xf2\xe3>\x97\xc4\xd1\x9fu\xd4\x12J\r\xb7\xber\x8c\xb0\x82%\xa2\xc0\xd4yG\xcb\xc2B', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x1000001ce) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000b, 0x2011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 05:55:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 05:55:07 executing program 3: socket$inet(0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000640)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpu.stct\x004`Z0\xe0\xe7\xaa_\n\x19A\xbcY\v\xc6\x1a\xec\xb3\xc9e\xc7@R\xa7\xb5\xc6[:;\xfc\xde\b\xf5\x13\xc1d\x18\x85wm\xdcu\xf2\xe3>\x97\xc4\xd1\x9fu\xd4\x12J\r\xb7\xber\x8c\xb0\x82%\xa2\xc0\xd4yG\xcb\xc2B', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x1000001ce) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000b, 0x2011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 05:55:07 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xfffffe04) splice(r0, 0x0, r3, 0x0, 0x20000000005, 0x0) 05:55:07 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x2}, 0x200056d0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8000000000000000}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x117, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:55:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 05:55:07 executing program 3: socket$inet(0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000640)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpu.stct\x004`Z0\xe0\xe7\xaa_\n\x19A\xbcY\v\xc6\x1a\xec\xb3\xc9e\xc7@R\xa7\xb5\xc6[:;\xfc\xde\b\xf5\x13\xc1d\x18\x85wm\xdcu\xf2\xe3>\x97\xc4\xd1\x9fu\xd4\x12J\r\xb7\xber\x8c\xb0\x82%\xa2\xc0\xd4yG\xcb\xc2B', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x1000001ce) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000b, 0x2011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 05:55:07 executing program 1: socket$inet(0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x1) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000640)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpu.stct\x004`Z0\xe0\xe7\xaa_\n\x19A\xbcY\v\xc6\x1a\xec\xb3\xc9e\xc7@R\xa7\xb5\xc6[:;\xfc\xde\b\xf5\x13\xc1d\x18\x85wm\xdcu\xf2\xe3>\x97\xc4\xd1\x9fu\xd4\x12J\r\xb7\xber\x8c\xb0\x82%\xa2\xc0\xd4yG\xcb\xc2B', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x1000001ce) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000b, 0x2011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 05:55:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 05:55:08 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x2}, 0x200056d0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8000000000000000}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x117, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:55:08 executing program 2: socket$packet(0x11, 0x0, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x2}, 0x200056d0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8000000000000000}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x117, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:55:08 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @local, @dev={0xac, 0x14, 0x5c}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 05:55:08 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/139, 0x8b}], 0x1, &(0x7f0000000240)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003b00)={0x0, 0x1c9c380}) close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r1) 05:55:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x9, 0x6, 0x4}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 05:55:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 05:55:08 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @local, @dev={0xac, 0x14, 0x5c}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 242.221918][T16464] IPVS: ftp: loaded support on port[0] = 21 05:55:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x9, 0x6, 0x4}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 05:55:08 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/139, 0x8b}], 0x1, &(0x7f0000000240)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003b00)={0x0, 0x1c9c380}) close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r1) 05:55:09 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @local, @dev={0xac, 0x14, 0x5c}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 05:55:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x9, 0x6, 0x4}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 05:55:09 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/139, 0x8b}], 0x1, &(0x7f0000000240)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003b00)={0x0, 0x1c9c380}) close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r1) 05:55:09 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/139, 0x8b}], 0x1, &(0x7f0000000240)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003b00)={0x0, 0x1c9c380}) close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r1) 05:55:09 executing program 2: socket$packet(0x11, 0x0, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x2}, 0x200056d0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8000000000000000}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x117, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:55:09 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @local, @dev={0xac, 0x14, 0x5c}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 05:55:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x9, 0x6, 0x4}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 243.057198][T16471] IPVS: ftp: loaded support on port[0] = 21 05:55:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 05:55:09 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/139, 0x8b}], 0x1, &(0x7f0000000240)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003b00)={0x0, 0x1c9c380}) close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r1) 05:55:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x17, 0x0, 0x0, 0xffffff80}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 05:55:09 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/139, 0x8b}], 0x1, &(0x7f0000000240)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003b00)={0x0, 0x1c9c380}) close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r1) 05:55:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x10}}, {0x8, 0x6, r3}}}]}}]}, 0x60}}, 0x0) 05:55:09 executing program 2: socket$packet(0x11, 0x0, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x2}, 0x200056d0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8000000000000000}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x117, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 243.398122][T16521] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 243.447028][T16534] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 05:55:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 05:55:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x17, 0x0, 0x0, 0xffffff80}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 05:55:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x10}}, {0x8, 0x6, r3}}}]}}]}, 0x60}}, 0x0) 05:55:10 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/139, 0x8b}], 0x1, &(0x7f0000000240)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003b00)={0x0, 0x1c9c380}) close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r1) [ 243.538252][T16530] IPVS: ftp: loaded support on port[0] = 21 05:55:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x17, 0x0, 0x0, 0xffffff80}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) [ 243.729788][T16548] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 243.738484][T16547] IPVS: ftp: loaded support on port[0] = 21 05:55:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x10}}, {0x8, 0x6, r3}}}]}}]}, 0x60}}, 0x0) [ 244.064843][T16559] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 05:55:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 05:55:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 05:55:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 05:55:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x17, 0x0, 0x0, 0xffffff80}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 05:55:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x10}}, {0x8, 0x6, r3}}}]}}]}, 0x60}}, 0x0) [ 244.463232][T16570] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 05:55:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) [ 244.507657][T16573] IPVS: ftp: loaded support on port[0] = 21 [ 244.516286][T16575] IPVS: ftp: loaded support on port[0] = 21 [ 244.523727][T16569] IPVS: ftp: loaded support on port[0] = 21 [ 244.685266][T16582] IPVS: ftp: loaded support on port[0] = 21 05:55:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 05:55:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) [ 245.044765][T16585] IPVS: ftp: loaded support on port[0] = 21 [ 245.107955][T16588] IPVS: ftp: loaded support on port[0] = 21 05:55:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 05:55:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 05:55:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) [ 245.931352][T16597] IPVS: ftp: loaded support on port[0] = 21 [ 246.003860][T16602] IPVS: ftp: loaded support on port[0] = 21 05:55:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) [ 246.157978][T16607] IPVS: ftp: loaded support on port[0] = 21 05:55:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) [ 246.381617][T16612] IPVS: ftp: loaded support on port[0] = 21 05:55:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) [ 246.597142][T16617] IPVS: ftp: loaded support on port[0] = 21 [ 246.688431][T16619] IPVS: ftp: loaded support on port[0] = 21 05:55:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 05:55:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 05:55:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) [ 247.510011][T16628] IPVS: ftp: loaded support on port[0] = 21 [ 247.566409][T16631] IPVS: ftp: loaded support on port[0] = 21 05:55:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) [ 247.741884][T16637] IPVS: ftp: loaded support on port[0] = 21 [ 247.853857][T16640] IPVS: ftp: loaded support on port[0] = 21 05:55:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000001d"]) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 05:55:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 05:55:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000001d"]) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) [ 248.284367][T16649] IPVS: ftp: loaded support on port[0] = 21 05:55:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000001d"]) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 05:55:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000001d"]) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 05:55:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x17) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)={r1, 0x0, 0x30}, &(0x7f0000000180)=0x18) 05:55:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 05:55:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x17) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)={r1, 0x0, 0x30}, &(0x7f0000000180)=0x18) 05:55:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x17) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)={r1, 0x0, 0x30}, &(0x7f0000000180)=0x18) 05:55:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 05:55:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 05:55:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x17) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)={r1, 0x0, 0x30}, &(0x7f0000000180)=0x18) 05:55:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x17) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)={r1, 0x0, 0x30}, &(0x7f0000000180)=0x18) [ 249.481660][T16691] IPVS: ftp: loaded support on port[0] = 21 05:55:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 05:55:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 05:55:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x17) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)={r1, 0x0, 0x30}, &(0x7f0000000180)=0x18) 05:55:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x17) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)={r1, 0x0, 0x30}, &(0x7f0000000180)=0x18) 05:55:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4b, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 05:55:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 05:55:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 05:55:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) 05:55:16 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000180)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x20000840) 05:55:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'nlmon0\x00', {0x2, 0x0, @remote}}) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89bc, &(0x7f0000000000)={'\x00', @ifru_ivalue=0x4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) connect$inet(r2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x1, 0xb7, &(0x7f0000000180)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000140)={r2, r4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[], 0xff3e) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@initdev}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000000740)={@mcast1}, &(0x7f0000000780)=0x14) tee(0xffffffffffffffff, r0, 0x101, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/204, 0xcc}, {&(0x7f00000009c0)=""/236, 0xec}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000bc0)=""/17, 0x11}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/224, 0xe0}, {&(0x7f0000000d40)=""/127, 0x7f}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x9, &(0x7f0000001e80)=""/178, 0xb2}, 0xfd3}, {{&(0x7f0000001f40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001fc0)=""/109, 0x6d}, {&(0x7f0000002040)=""/253, 0xfd}], 0x2, &(0x7f0000002180)}, 0x59}, {{&(0x7f00000021c0)=@can, 0x80, &(0x7f0000003680)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000003240)=""/251, 0xfb}, {&(0x7f0000003340)=""/10, 0xa}, {&(0x7f0000003380)=""/103, 0x67}, {&(0x7f0000003400)=""/135, 0x87}, {&(0x7f00000034c0)=""/8, 0x8}, {&(0x7f0000003500)=""/177, 0xb1}, {&(0x7f00000035c0)=""/146, 0x92}], 0x8, &(0x7f0000003700)=""/102, 0x66}, 0x2}, {{&(0x7f0000003780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000003800)=""/164, 0xa4}, {&(0x7f00000038c0)=""/91, 0x5b}, {&(0x7f00000039c0)=""/237, 0xed}], 0x3}, 0x3}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003b80)=""/112, 0x70}, {&(0x7f0000003c00)=""/192, 0xc0}, {&(0x7f0000003cc0)=""/111, 0x6f}, {&(0x7f0000003d40)=""/155, 0x9b}, {&(0x7f0000003e00)=""/237, 0xed}], 0x5, &(0x7f0000003f80)=""/4096, 0x1000}, 0x69b84f64}, {{&(0x7f0000004f80)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000005280)=""/158, 0x9e}, 0xc2}, {{&(0x7f0000005340)=@xdp, 0x80, &(0x7f0000005680)=[{&(0x7f00000053c0)=""/25, 0x19}, {&(0x7f0000005400)=""/215, 0xd7}, {&(0x7f0000005500)=""/204, 0xcc}, {&(0x7f0000005600)=""/117, 0x75}], 0x4, &(0x7f00000056c0)=""/164, 0xa4}, 0x6}, {{&(0x7f0000005780)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000005880)=[{&(0x7f0000005800)=""/68, 0x44}], 0x1, &(0x7f00000058c0)=""/150, 0x96}}, {{&(0x7f0000005980)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000008f40)=[{&(0x7f0000005a00)=""/4096, 0x1000}, {&(0x7f0000006a00)=""/43, 0x2b}, {&(0x7f0000006a40)=""/238, 0xee}, {&(0x7f0000006b40)=""/122, 0x7a}, {&(0x7f0000006bc0)=""/213, 0xd5}, {&(0x7f0000006cc0)=""/174, 0xae}, {0x0}, {&(0x7f0000007d80)=""/4096, 0x1000}, {&(0x7f0000008d80)=""/141, 0x8d}, {&(0x7f0000008e40)=""/243, 0xf3}], 0xa, &(0x7f0000009000)=""/12, 0xc}, 0x7fffffff}, {{&(0x7f0000009040)=@nfc_llcp, 0x80, &(0x7f00000091c0)=[{&(0x7f00000090c0)=""/202, 0xca}], 0x1, &(0x7f0000009200)=""/187, 0xbb}, 0x6}], 0xa, 0xbe89ad4464a43af8, &(0x7f0000009540)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000009580)={'vcan0\x00'}) accept4(r1, &(0x7f0000009680)=@hci, &(0x7f0000009700)=0x80, 0x80000) 05:55:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4b, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 05:55:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 05:55:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4b, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 05:55:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) 05:55:16 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000180)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x20000840) 05:55:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 05:55:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4b, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 05:55:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4b, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 05:55:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) 05:55:16 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000180)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x20000840) [ 250.519979][T16750] IPVS: ftp: loaded support on port[0] = 21 05:55:17 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@random="cd390b081bf2", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x32, 0x0, @mcast2, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) 05:55:17 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@random="cd390b081bf2", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x32, 0x0, @mcast2, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) 05:55:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="fb783f75d4daa3ee6a8fb16688072970"}]}, &(0x7f0000000180)=0x10) 05:55:17 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400)={0x1}, 0x8) shutdown(r0, 0x0) 05:55:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4b, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 05:55:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4b, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 05:55:17 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmmsg$inet(r0, &(0x7f0000000c80)=[{{&(0x7f0000000180)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x20000840) 05:55:17 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@random="cd390b081bf2", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x32, 0x0, @mcast2, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) 05:55:17 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe, &(0x7f0000000000), &(0x7f0000000080)=0x4) 05:55:17 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, 0x1, @rose}, 0x1c) 05:55:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r1, 0x0) pwrite64(r1, &(0x7f00000003c0)='e', 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:55:17 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) 05:55:17 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400)={0x1}, 0x8) shutdown(r0, 0x0) 05:55:18 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@random="cd390b081bf2", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x32, 0x0, @mcast2, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) 05:55:18 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe, &(0x7f0000000000), &(0x7f0000000080)=0x4) 05:55:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0xfe}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:55:18 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400)={0x1}, 0x8) shutdown(r0, 0x0) 05:55:18 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) 05:55:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r1, 0x0) pwrite64(r1, &(0x7f00000003c0)='e', 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:55:18 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe, &(0x7f0000000000), &(0x7f0000000080)=0x4) 05:55:18 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) 05:55:18 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400)={0x1}, 0x8) shutdown(r0, 0x0) 05:55:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0xfe}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:55:18 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe, &(0x7f0000000000), &(0x7f0000000080)=0x4) 05:55:18 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) 05:55:18 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) 05:55:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r1, 0x0) pwrite64(r1, &(0x7f00000003c0)='e', 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:55:18 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) 05:55:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0xfe}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:55:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x100000a, 0x2013, r0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 05:55:18 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) 05:55:18 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) 05:55:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r1, 0x0) pwrite64(r1, &(0x7f00000003c0)='e', 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:55:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0xfe}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:55:19 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) 05:55:19 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) 05:55:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r2, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 05:55:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x100000a, 0x2013, r0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 05:55:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x100000a, 0x2013, r0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 05:55:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="373a300997c98051a6d27e5626569f2e3cea3fca6d3f1d655dd4750239e6db"], 0x1f) 05:55:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000d73000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:55:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 05:55:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r2, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 05:55:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="373a300997c98051a6d27e5626569f2e3cea3fca6d3f1d655dd4750239e6db"], 0x1f) 05:55:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000d73000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:55:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="373a300997c98051a6d27e5626569f2e3cea3fca6d3f1d655dd4750239e6db"], 0x1f) 05:55:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r2, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 05:55:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 05:55:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000d73000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:55:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x100000a, 0x2013, r0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 05:55:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x100000a, 0x2013, r0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 05:55:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="373a300997c98051a6d27e5626569f2e3cea3fca6d3f1d655dd4750239e6db"], 0x1f) 05:55:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r2, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 05:55:20 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000d73000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:55:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 05:55:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x10}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 05:55:20 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000200000000000200cf", 0x1f) 05:55:20 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d80)={'gre0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000140)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x448, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="a90824000000", 0x6}], 0x1) [ 254.258196][T16969] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 05:55:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) [ 254.352910][T16969] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 05:55:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x100000a, 0x2013, r0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 05:55:20 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d80)={'gre0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000140)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x448, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="a90824000000", 0x6}], 0x1) 05:55:20 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000200000000000200cf", 0x1f) [ 254.680905][T16987] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 05:55:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x100000a, 0x2013, r0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 05:55:21 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d80)={'gre0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000140)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x448, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="a90824000000", 0x6}], 0x1) 05:55:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x10}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 05:55:21 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000200000000000200cf", 0x1f) 05:55:21 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d80)={'gre0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000140)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x448, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="a90824000000", 0x6}], 0x1) [ 254.987368][T16998] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 05:55:21 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d80)={'gre0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000140)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x448, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="a90824000000", 0x6}], 0x1) 05:55:21 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000200000000000200cf", 0x1f) 05:55:21 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d80)={'gre0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000140)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x448, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="a90824000000", 0x6}], 0x1) 05:55:21 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d80)={'gre0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000140)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x448, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="a90824000000", 0x6}], 0x1) [ 255.305103][T17016] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 05:55:21 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hoplimit_2292={{0x14, 0x29, 0x43}}], 0x18}, 0x0) 05:55:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 05:55:22 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d80)={'gre0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000140)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x448, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="a90824000000", 0x6}], 0x1) [ 255.553288][T17031] llc_conn_state_process: llc_conn_service failed [ 255.589016][T17032] llc_conn_state_process: llc_conn_service failed 05:55:22 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d80)={'gre0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000140)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x448, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="a90824000000", 0x6}], 0x1) 05:55:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x10}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 05:55:22 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hoplimit_2292={{0x14, 0x29, 0x43}}], 0x18}, 0x0) 05:55:22 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3", 0x1f}], 0x1}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) 05:55:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 05:55:22 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hoplimit_2292={{0x14, 0x29, 0x43}}], 0x18}, 0x0) 05:55:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 05:55:22 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3", 0x1f}], 0x1}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) 05:55:22 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000085c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d80)={'gre0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000140)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x448, 0x4) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="a90824000000", 0x6}], 0x1) [ 256.004687][T17053] llc_conn_state_process: llc_conn_service failed 05:55:22 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hoplimit_2292={{0x14, 0x29, 0x43}}], 0x18}, 0x0) 05:55:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 256.107208][T17060] llc_conn_state_process: llc_conn_service failed 05:55:22 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3", 0x1f}], 0x1}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) 05:55:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 05:55:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x10}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 05:55:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 256.355599][T17074] llc_conn_state_process: llc_conn_service failed 05:55:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000003a00)={&(0x7f0000001580)={0x1c, 0x15, 0x100000000401, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, @u32}]}, 0x1c}}, 0x0) 05:55:22 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bridge\x00', 0x10) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3", 0x1f}], 0x1}, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) 05:55:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 256.465168][T17079] llc_conn_state_process: llc_conn_service failed 05:55:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 256.596803][T17084] llc_conn_state_process: llc_conn_service failed [ 256.598357][T17091] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:55:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2ec8a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0xf, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x10, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 05:55:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) [ 256.680032][T17093] llc_conn_state_process: llc_conn_service failed 05:55:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000780)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="f937abee47ca6e6e1ce6d9e65be84f999c35e88934134bd69e4013f2b6f4b4bbc0c5fd4a932a39433d6eb07a8e7330019c6f6c051130e3419928aa7f6048930177b990da30318ab6b27ae35481a6cdb3de1269d91f86db", 0x57}, {&(0x7f00000007c0)="1870c005cbcaa510b1e0b83044972fa3d9ffce11b581f7c860fa0995c83a6e997cea9f97fbb6247c2b14e7e35a8099adf2f2fcb02efb08632dc31c7f64e3470ecec44f6ea08bddca712bca17254bc8b4d943b312fe56e94c9587f8c8a85aa722d86c050fc702e9b34fae37a610f62c06f8f7cb53e9c352f23c56c5ff4c7c6bd2c6e30705eaf5aafaa2683721ee6ef1bebbafbcd47ad67b17f63bff878b96d2e81811f2fef492a1de49c868f103fa79ac0282ae69db68b97e1814ff9a925becc83c463f1e5db8d9035cdd9e", 0xcb}, {&(0x7f0000000600)="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", 0x3e}], 0x3, &(0x7f0000000740)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 05:55:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000003a00)={&(0x7f0000001580)={0x1c, 0x15, 0x100000000401, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, @u32}]}, 0x1c}}, 0x0) [ 256.871709][T17101] llc_conn_state_process: llc_conn_service failed [ 256.906727][T17097] llc_conn_state_process: llc_conn_service failed 05:55:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 05:55:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x10) bind$llc(r2, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 05:55:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x797ff5f}, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 257.005815][T17110] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:55:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000003a00)={&(0x7f0000001580)={0x1c, 0x15, 0x100000000401, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, @u32}]}, 0x1c}}, 0x0) [ 257.147021][T17117] llc_conn_state_process: llc_conn_service failed 05:55:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 05:55:23 executing program 4: bpf$MAP_CREATE(0x15, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 05:55:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000780)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="f937abee47ca6e6e1ce6d9e65be84f999c35e88934134bd69e4013f2b6f4b4bbc0c5fd4a932a39433d6eb07a8e7330019c6f6c051130e3419928aa7f6048930177b990da30318ab6b27ae35481a6cdb3de1269d91f86db", 0x57}, {&(0x7f00000007c0)="1870c005cbcaa510b1e0b83044972fa3d9ffce11b581f7c860fa0995c83a6e997cea9f97fbb6247c2b14e7e35a8099adf2f2fcb02efb08632dc31c7f64e3470ecec44f6ea08bddca712bca17254bc8b4d943b312fe56e94c9587f8c8a85aa722d86c050fc702e9b34fae37a610f62c06f8f7cb53e9c352f23c56c5ff4c7c6bd2c6e30705eaf5aafaa2683721ee6ef1bebbafbcd47ad67b17f63bff878b96d2e81811f2fef492a1de49c868f103fa79ac0282ae69db68b97e1814ff9a925becc83c463f1e5db8d9035cdd9e", 0xcb}, {&(0x7f0000000600)="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", 0x3e}], 0x3, &(0x7f0000000740)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 257.310014][T17124] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:55:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 05:55:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2ec8a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0xf, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x10, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 05:55:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000003a00)={&(0x7f0000001580)={0x1c, 0x15, 0x100000000401, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, @u32}]}, 0x1c}}, 0x0) 05:55:24 executing program 4: bpf$MAP_CREATE(0x15, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 05:55:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 05:55:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x797ff5f}, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:55:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000780)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="f937abee47ca6e6e1ce6d9e65be84f999c35e88934134bd69e4013f2b6f4b4bbc0c5fd4a932a39433d6eb07a8e7330019c6f6c051130e3419928aa7f6048930177b990da30318ab6b27ae35481a6cdb3de1269d91f86db", 0x57}, {&(0x7f00000007c0)="1870c005cbcaa510b1e0b83044972fa3d9ffce11b581f7c860fa0995c83a6e997cea9f97fbb6247c2b14e7e35a8099adf2f2fcb02efb08632dc31c7f64e3470ecec44f6ea08bddca712bca17254bc8b4d943b312fe56e94c9587f8c8a85aa722d86c050fc702e9b34fae37a610f62c06f8f7cb53e9c352f23c56c5ff4c7c6bd2c6e30705eaf5aafaa2683721ee6ef1bebbafbcd47ad67b17f63bff878b96d2e81811f2fef492a1de49c868f103fa79ac0282ae69db68b97e1814ff9a925becc83c463f1e5db8d9035cdd9e", 0xcb}, {&(0x7f0000000600)="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", 0x3e}], 0x3, &(0x7f0000000740)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 05:55:24 executing program 4: bpf$MAP_CREATE(0x15, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 05:55:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000780)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="f937abee47ca6e6e1ce6d9e65be84f999c35e88934134bd69e4013f2b6f4b4bbc0c5fd4a932a39433d6eb07a8e7330019c6f6c051130e3419928aa7f6048930177b990da30318ab6b27ae35481a6cdb3de1269d91f86db", 0x57}, {&(0x7f00000007c0)="1870c005cbcaa510b1e0b83044972fa3d9ffce11b581f7c860fa0995c83a6e997cea9f97fbb6247c2b14e7e35a8099adf2f2fcb02efb08632dc31c7f64e3470ecec44f6ea08bddca712bca17254bc8b4d943b312fe56e94c9587f8c8a85aa722d86c050fc702e9b34fae37a610f62c06f8f7cb53e9c352f23c56c5ff4c7c6bd2c6e30705eaf5aafaa2683721ee6ef1bebbafbcd47ad67b17f63bff878b96d2e81811f2fef492a1de49c868f103fa79ac0282ae69db68b97e1814ff9a925becc83c463f1e5db8d9035cdd9e", 0xcb}, {&(0x7f0000000600)="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", 0x3e}], 0x3, &(0x7f0000000740)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 257.843028][T17148] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:55:24 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000026c0)="2e0000001e000504e6d19df31a9a76cb5f0b01bced0080648c6394f20531d200100003404b480000010000800000", 0x2e}], 0x1}, 0x0) 05:55:24 executing program 4: bpf$MAP_CREATE(0x15, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) [ 258.117104][T17165] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 05:55:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x34, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x51, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}}, 0x0) 05:55:24 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000026c0)="2e0000001e000504e6d19df31a9a76cb5f0b01bced0080648c6394f20531d200100003404b480000010000800000", 0x2e}], 0x1}, 0x0) 05:55:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2ec8a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0xf, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x10, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 05:55:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000780)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="f937abee47ca6e6e1ce6d9e65be84f999c35e88934134bd69e4013f2b6f4b4bbc0c5fd4a932a39433d6eb07a8e7330019c6f6c051130e3419928aa7f6048930177b990da30318ab6b27ae35481a6cdb3de1269d91f86db", 0x57}, {&(0x7f00000007c0)="1870c005cbcaa510b1e0b83044972fa3d9ffce11b581f7c860fa0995c83a6e997cea9f97fbb6247c2b14e7e35a8099adf2f2fcb02efb08632dc31c7f64e3470ecec44f6ea08bddca712bca17254bc8b4d943b312fe56e94c9587f8c8a85aa722d86c050fc702e9b34fae37a610f62c06f8f7cb53e9c352f23c56c5ff4c7c6bd2c6e30705eaf5aafaa2683721ee6ef1bebbafbcd47ad67b17f63bff878b96d2e81811f2fef492a1de49c868f103fa79ac0282ae69db68b97e1814ff9a925becc83c463f1e5db8d9035cdd9e", 0xcb}, {&(0x7f0000000600)="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", 0x3e}], 0x3, &(0x7f0000000740)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 05:55:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000780)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="f937abee47ca6e6e1ce6d9e65be84f999c35e88934134bd69e4013f2b6f4b4bbc0c5fd4a932a39433d6eb07a8e7330019c6f6c051130e3419928aa7f6048930177b990da30318ab6b27ae35481a6cdb3de1269d91f86db", 0x57}, {&(0x7f00000007c0)="1870c005cbcaa510b1e0b83044972fa3d9ffce11b581f7c860fa0995c83a6e997cea9f97fbb6247c2b14e7e35a8099adf2f2fcb02efb08632dc31c7f64e3470ecec44f6ea08bddca712bca17254bc8b4d943b312fe56e94c9587f8c8a85aa722d86c050fc702e9b34fae37a610f62c06f8f7cb53e9c352f23c56c5ff4c7c6bd2c6e30705eaf5aafaa2683721ee6ef1bebbafbcd47ad67b17f63bff878b96d2e81811f2fef492a1de49c868f103fa79ac0282ae69db68b97e1814ff9a925becc83c463f1e5db8d9035cdd9e", 0xcb}, {&(0x7f0000000600)="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", 0x3e}], 0x3, &(0x7f0000000740)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 05:55:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x34, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x51, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}}, 0x0) 05:55:25 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000026c0)="2e0000001e000504e6d19df31a9a76cb5f0b01bced0080648c6394f20531d200100003404b480000010000800000", 0x2e}], 0x1}, 0x0) 05:55:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x797ff5f}, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:55:25 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000026c0)="2e0000001e000504e6d19df31a9a76cb5f0b01bced0080648c6394f20531d200100003404b480000010000800000", 0x2e}], 0x1}, 0x0) 05:55:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x34, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x51, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}}, 0x0) 05:55:25 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 05:55:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x34, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x51, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}}, 0x0) 05:55:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000780)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="f937abee47ca6e6e1ce6d9e65be84f999c35e88934134bd69e4013f2b6f4b4bbc0c5fd4a932a39433d6eb07a8e7330019c6f6c051130e3419928aa7f6048930177b990da30318ab6b27ae35481a6cdb3de1269d91f86db", 0x57}, {&(0x7f00000007c0)="1870c005cbcaa510b1e0b83044972fa3d9ffce11b581f7c860fa0995c83a6e997cea9f97fbb6247c2b14e7e35a8099adf2f2fcb02efb08632dc31c7f64e3470ecec44f6ea08bddca712bca17254bc8b4d943b312fe56e94c9587f8c8a85aa722d86c050fc702e9b34fae37a610f62c06f8f7cb53e9c352f23c56c5ff4c7c6bd2c6e30705eaf5aafaa2683721ee6ef1bebbafbcd47ad67b17f63bff878b96d2e81811f2fef492a1de49c868f103fa79ac0282ae69db68b97e1814ff9a925becc83c463f1e5db8d9035cdd9e", 0xcb}, {&(0x7f0000000600)="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", 0x3e}], 0x3, &(0x7f0000000740)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 05:55:25 executing program 5: syz_emit_ethernet(0x409, &(0x7f00000000c0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x3}}}}}, 0x0) 05:55:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2ec8a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0xf, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x10, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 05:55:26 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 05:55:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="48000000140001800000ff7fffffff562c113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ff9f510040041feff5aff2b0000000000e7069a00000000", 0x48}], 0x1) 05:55:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x797ff5f}, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:55:26 executing program 5: syz_emit_ethernet(0x409, &(0x7f00000000c0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x3}}}}}, 0x0) 05:55:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x1}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f0000000280)) 05:55:26 executing program 5: syz_emit_ethernet(0x409, &(0x7f00000000c0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x3}}}}}, 0x0) 05:55:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="48000000140001800000ff7fffffff562c113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ff9f510040041feff5aff2b0000000000e7069a00000000", 0x48}], 0x1) 05:55:26 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 05:55:26 executing program 5: syz_emit_ethernet(0x409, &(0x7f00000000c0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x3}}}}}, 0x0) 05:55:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="48000000140001800000ff7fffffff562c113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ff9f510040041feff5aff2b0000000000e7069a00000000", 0x48}], 0x1) 05:55:26 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 05:55:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x1}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f0000000280)) 05:55:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0)="c3c000"/18, 0x0, 0xfffffffffffffffe}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000440), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 05:55:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="48000000140001800000ff7fffffff562c113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ff9f510040041feff5aff2b0000000000e7069a00000000", 0x48}], 0x1) 05:55:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000061105000000000002d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 05:55:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x7, 0x5, 0x1}, 0x19) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 05:55:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x1}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f0000000280)) 05:55:27 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x36, 0x829, 0x0, 0x0, {0x2801, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 05:55:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0)="c3c000"/18, 0x0, 0xfffffffffffffffe}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000440), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 05:55:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x7, 0x5, 0x1}, 0x19) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 05:55:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000061105000000000002d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 05:55:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x7, 0x5, 0x1}, 0x19) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 260.947746][T17284] net_ratelimit: 6 callbacks suppressed [ 260.947754][T17284] netlink: set zone limit has 4 unknown bytes 05:55:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0)="c3c000"/18, 0x0, 0xfffffffffffffffe}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000440), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) [ 261.028158][T17289] netlink: set zone limit has 4 unknown bytes 05:55:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x1}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f0000000280)) 05:55:27 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x36, 0x829, 0x0, 0x0, {0x2801, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 05:55:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000061105000000000002d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 05:55:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7, 0x7, 0x5, 0x1}, 0x19) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 05:55:27 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0)="c3c000"/18, 0x0, 0xfffffffffffffffe}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000440), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 05:55:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x1}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f0000000280)) 05:55:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0)="c3c000"/18, 0x0, 0xfffffffffffffffe}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000440), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 05:55:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0)="c3c000"/18, 0x0, 0xfffffffffffffffe}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000440), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) [ 261.533755][T17305] netlink: set zone limit has 4 unknown bytes 05:55:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000061105000000000002d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 05:55:28 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x36, 0x829, 0x0, 0x0, {0x2801, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 05:55:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0)="c3c000"/18, 0x0, 0xfffffffffffffffe}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000440), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 05:55:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0)="c3c000"/18, 0x0, 0xfffffffffffffffe}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000440), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) [ 261.849835][T17326] netlink: set zone limit has 4 unknown bytes 05:55:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x1}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f0000000280)) 05:55:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x7, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 05:55:28 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x36, 0x829, 0x0, 0x0, {0x2801, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 05:55:28 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0)="c3c000"/18, 0x0, 0xfffffffffffffffe}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000440), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 05:55:28 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0)="c3c000"/18, 0x0, 0xfffffffffffffffe}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000440), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) [ 262.445539][T17342] netlink: set zone limit has 4 unknown bytes 05:55:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0x1}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f0000000280)) 05:55:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x7, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 05:55:29 executing program 5: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8923, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) socket$inet(0x2, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r2, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) bind$bt_l2cap(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000009140)=[{{&(0x7f0000001580)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x6}, {&(0x7f0000001600)=""/129, 0x7fffeffa}], 0x2, &(0x7f00000048c0)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000009340)={0x0, 0x989680}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000100), 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 05:55:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x14, r2, 0xa01, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 05:55:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000180)=0xffffffffffff0001) 05:55:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x7, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) [ 262.743162][T17364] EXT4-fs warning (device sda1): ext4_group_extend:1791: will only finish group (524288 blocks, 256 new) 05:55:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x14, r2, 0xa01, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) [ 262.828267][T17364] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted 05:55:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x7, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 05:55:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000180)=0xffffffffffff0001) 05:55:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x14, r2, 0xa01, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 05:55:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000080)) 05:55:29 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 263.461216][T17383] EXT4-fs warning (device sda1): ext4_group_extend:1791: will only finish group (524288 blocks, 256 new) [ 263.516729][T17383] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted 05:55:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000080)) 05:55:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x14, r2, 0xa01, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 05:55:30 executing program 5: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8923, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) socket$inet(0x2, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r2, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) bind$bt_l2cap(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000009140)=[{{&(0x7f0000001580)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x6}, {&(0x7f0000001600)=""/129, 0x7fffeffa}], 0x2, &(0x7f00000048c0)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000009340)={0x0, 0x989680}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000100), 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 05:55:30 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:30 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 05:55:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 05:55:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000080)) 05:55:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000180)=0xffffffffffff0001) 05:55:30 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 05:55:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000080)) 05:55:30 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) [ 264.078932][T17427] EXT4-fs warning (device sda1): ext4_group_extend:1791: will only finish group (524288 blocks, 256 new) 05:55:30 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 05:55:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) [ 264.128922][T17427] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted 05:55:30 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000180)=0xffffffffffff0001) 05:55:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 05:55:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:31 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 05:55:31 executing program 5: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8923, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) socket$inet(0x2, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r2, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) bind$bt_l2cap(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000009140)=[{{&(0x7f0000001580)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x6}, {&(0x7f0000001600)=""/129, 0x7fffeffa}], 0x2, &(0x7f00000048c0)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000009340)={0x0, 0x989680}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000100), 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 05:55:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) [ 264.886596][T17462] EXT4-fs warning (device sda1): ext4_group_extend:1791: will only finish group (524288 blocks, 256 new) 05:55:31 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) [ 264.992680][T17462] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted 05:55:31 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 05:55:31 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 05:55:31 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:32 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:32 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) 05:55:32 executing program 5: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8923, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) socket$inet(0x2, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100), 0x0) sendto$unix(r2, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) bind$bt_l2cap(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000009140)=[{{&(0x7f0000001580)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x6}, {&(0x7f0000001600)=""/129, 0x7fffeffa}], 0x2, &(0x7f00000048c0)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000009340)={0x0, 0x989680}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000100), 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 05:55:32 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:32 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:32 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:32 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:32 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:32 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x21fc}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040"], 0x21) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 05:55:32 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:32 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:32 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:32 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x21fc}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040"], 0x21) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 05:55:32 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00', 0xfffffffffffffffc}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00', 0x101}) 05:55:33 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:33 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:33 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x21fc}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040"], 0x21) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 05:55:33 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbbf4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @ipv4=@rand_addr=0x1000000}]}, 0x1c}}, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r4 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r4, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") readv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/240, 0xf0}, {&(0x7f0000000600)=""/82, 0x52}, {&(0x7f0000000680)=""/116, 0x74}, {&(0x7f0000000700)=""/140, 0x8c}, {&(0x7f00000007c0)=""/152, 0x98}, {0xfffffffffffffffd}, {&(0x7f0000000880)=""/183, 0xb7}], 0x7) r5 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r2, &(0x7f0000000340)=@ax25, 0x80) sendto$inet(r5, &(0x7f0000000300), 0x0, 0x8000, 0x0, 0x0) close(r5) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/130, 0x82}, &(0x7f0000000140), 0x40}, 0x20) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r6, 0x400448cc, &(0x7f0000000000)="21f1ba34") getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000440)={'HL\x00'}, &(0x7f00000004c0)=0x1e) unshare(0xc040400) socket$inet6(0xa, 0x803, 0x3) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000400), 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x100000000}, &(0x7f0000000240)=0x8) 05:55:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000002fc0)=@ethtool_cmd={0x24}}) 05:55:33 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x21fc}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040"], 0x21) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 266.827043][T17566] device bond0 entered promiscuous mode [ 266.832643][T17566] device bond_slave_0 entered promiscuous mode 05:55:33 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001400)={0x0, 0xffffffffffffffff, 0x1e}, 0x14) 05:55:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000002fc0)=@ethtool_cmd={0x24}}) 05:55:33 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001400)={0x0, 0xffffffffffffffff, 0x1e}, 0x14) [ 267.177535][T17568] 8021q: adding VLAN 0 to HW filter on device bond0 05:55:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x15, &(0x7f0000002e80)={0x0, @rand_addr, 0x0, 0x0, 'nq\x00'}, 0x2c) 05:55:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000400) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) [ 267.603709][T17568] 8021q: adding VLAN 0 to HW filter on device bond0 05:55:34 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001400)={0x0, 0xffffffffffffffff, 0x1e}, 0x14) 05:55:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x35, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 05:55:34 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, 0xffffffffffffffff, 0x0) 05:55:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x15, &(0x7f0000002e80)={0x0, @rand_addr, 0x0, 0x0, 'nq\x00'}, 0x2c) 05:55:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000002fc0)=@ethtool_cmd={0x24}}) 05:55:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00', 0xfffffffffffffffc}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00', 0x101}) 05:55:34 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001400)={0x0, 0xffffffffffffffff, 0x1e}, 0x14) 05:55:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x35, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 05:55:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x15, &(0x7f0000002e80)={0x0, @rand_addr, 0x0, 0x0, 'nq\x00'}, 0x2c) 05:55:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond0\x00', &(0x7f0000002fc0)=@ethtool_cmd={0x24}}) 05:55:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00', 0xfffffffffffffffc}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00', 0x101}) [ 268.319147][T17620] 8021q: adding VLAN 0 to HW filter on device bond0 05:55:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x15, &(0x7f0000002e80)={0x0, @rand_addr, 0x0, 0x0, 'nq\x00'}, 0x2c) [ 268.384236][T17634] device bond0 entered promiscuous mode [ 268.416633][T17634] device bond_slave_0 entered promiscuous mode 05:55:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00d05a396461e838ae00e50000050000001f000000000000250000000000000200010000000000102000020000627c05000500000000000a00000000010200000000000000000000000000000001170000020000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000c05001a00000000000000000000000000ffff305add29ffffffff0000000000590000000000002600"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000364, 0x0) 05:55:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x35, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) [ 268.457049][T17634] device bond_slave_1 entered promiscuous mode [ 268.719199][T17635] 8021q: adding VLAN 0 to HW filter on device bond0 05:55:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, 0xffffffffffffffff, 0x0) 05:55:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00', 0xfffffffffffffffc}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00', 0x101}) 05:55:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00d05a396461e838ae00e50000050000001f000000000000250000000000000200010000000000102000020000627c05000500000000000a00000000010200000000000000000000000000000001170000020000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000c05001a00000000000000000000000000ffff305add29ffffffff0000000000590000000000002600"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000364, 0x0) 05:55:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 05:55:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x35, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 05:55:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00', 0xfffffffffffffffc}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00', 0x101}) 05:55:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 05:55:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, 0xffffffffffffffff, 0x0) 05:55:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00d05a396461e838ae00e50000050000001f000000000000250000000000000200010000000000102000020000627c05000500000000000a00000000010200000000000000000000000000000001170000020000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000c05001a00000000000000000000000000ffff305add29ffffffff0000000000590000000000002600"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000364, 0x0) 05:55:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00d05a396461e838ae00e50000050000001f000000000000250000000000000200010000000000102000020000627c05000500000000000a00000000010200000000000000000000000000000001170000020000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000c05001a00000000000000000000000000ffff305add29ffffffff0000000000590000000000002600"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000364, 0x0) [ 269.567206][T17667] 8021q: adding VLAN 0 to HW filter on device bond0 05:55:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00', 0xfffffffffffffffc}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00', 0x101}) 05:55:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0x8000000}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 05:55:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, 0xffffffffffffffff, 0x0) 05:55:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00', 0xfffffffffffffffc}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00', 0x101}) [ 269.988999][T17670] 8021q: adding VLAN 0 to HW filter on device bond0 05:55:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 05:55:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, 0xffffffffffffffff, 0x0) [ 270.472675][T17697] 8021q: adding VLAN 0 to HW filter on device bond0 05:55:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0x8000000}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 05:55:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0x8000000}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) [ 270.777291][T17713] 8021q: adding VLAN 0 to HW filter on device bond0 05:55:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 05:55:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0x8000000}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 05:55:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0x8000000}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 05:55:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, 0xffffffffffffffff, 0x0) 05:55:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:55:37 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x14}, 0x28) 05:55:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/15, 0xf}, {&(0x7f00000002c0)=""/172, 0xac}, {&(0x7f0000000440)=""/234, 0xfffffdcd}], 0x3, &(0x7f00000006c0)=""/147, 0x93}}], 0x1, 0x0, &(0x7f00000012c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, 0xffffffffffffffff, 0x0) 05:55:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0x8000000}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 05:55:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:55:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0x8000000}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 05:55:37 executing program 5: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600000000000000000000002f00"/26], 0x1a) 05:55:37 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x14}, 0x28) 05:55:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:55:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x10000) 05:55:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x14}, 0x28) 05:55:38 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600000000000000000000002f00"/26], 0x1a) 05:55:38 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:55:38 executing program 5: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600000000000000000000002f00"/26], 0x1a) 05:55:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x10000) 05:55:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000001f000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10143d9bbe86dd", 0x0, 0x14}, 0x28) 05:55:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x20, r1, 0x701, 0x0, 0x0, {0x13, 0x0, 0xfffffffffffff000}, [@TIPC_NLA_MON={0x4, 0x9, [@TIPC_NLA_MON_REF={0x5}]}]}, 0x20}}, 0x0) 05:55:38 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600000000000000000000002f00"/26], 0x1a) 05:55:38 executing program 5: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600000000000000000000002f00"/26], 0x1a) 05:55:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x10000) 05:55:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 05:55:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x20, r1, 0x701, 0x0, 0x0, {0x13, 0x0, 0xfffffffffffff000}, [@TIPC_NLA_MON={0x4, 0x9, [@TIPC_NLA_MON_REF={0x5}]}]}, 0x20}}, 0x0) 05:55:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x4d) 05:55:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 05:55:38 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600000000000000000000002f00"/26], 0x1a) 05:55:38 executing program 5: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600000000000000000000002f00"/26], 0x1a) 05:55:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x20, r1, 0x701, 0x0, 0x0, {0x13, 0x0, 0xfffffffffffff000}, [@TIPC_NLA_MON={0x4, 0x9, [@TIPC_NLA_MON_REF={0x5}]}]}, 0x20}}, 0x0) 05:55:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x10000) 05:55:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x4d) 05:55:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 05:55:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@rand_addr="8e42a7c3b77050e3dd82f71e9f2ebe36", @mcast1, @local, 0x401, 0xd53e, 0x9, 0x100, 0x3, 0x10200e0, r2}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x40}, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x16, 0x0, 0x0) 05:55:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000005a001f00ff03f4f9002304000a04f511060001000a0100020800028001000000", 0x24) 05:55:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x20, r1, 0x701, 0x0, 0x0, {0x13, 0x0, 0xfffffffffffff000}, [@TIPC_NLA_MON={0x4, 0x9, [@TIPC_NLA_MON_REF={0x5}]}]}, 0x20}}, 0x0) 05:55:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 05:55:39 executing program 1: socketpair(0x18, 0x0, 0x1, &(0x7f0000001380)) 05:55:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x4d) 05:55:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@rand_addr="8e42a7c3b77050e3dd82f71e9f2ebe36", @mcast1, @local, 0x401, 0xd53e, 0x9, 0x100, 0x3, 0x10200e0, r2}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x40}, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x16, 0x0, 0x0) [ 272.968405][T17854] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 05:55:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@rand_addr="8e42a7c3b77050e3dd82f71e9f2ebe36", @mcast1, @local, 0x401, 0xd53e, 0x9, 0x100, 0x3, 0x10200e0, r2}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x40}, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x16, 0x0, 0x0) 05:55:39 executing program 1: socketpair(0x18, 0x0, 0x1, &(0x7f0000001380)) 05:55:39 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x10}, 0x200056d0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8000000000000000}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x117, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:55:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000005a001f00ff03f4f9002304000a04f511060001000a0100020800028001000000", 0x24) 05:55:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000240), 0x4d) 05:55:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@rand_addr="8e42a7c3b77050e3dd82f71e9f2ebe36", @mcast1, @local, 0x401, 0xd53e, 0x9, 0x100, 0x3, 0x10200e0, r2}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x40}, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x16, 0x0, 0x0) 05:55:39 executing program 1: socketpair(0x18, 0x0, 0x1, &(0x7f0000001380)) 05:55:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@rand_addr="8e42a7c3b77050e3dd82f71e9f2ebe36", @mcast1, @local, 0x401, 0xd53e, 0x9, 0x100, 0x3, 0x10200e0, r2}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x40}, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x16, 0x0, 0x0) [ 273.351637][T17876] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 05:55:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000005a001f00ff03f4f9002304000a04f511060001000a0100020800028001000000", 0x24) 05:55:39 executing program 1: socketpair(0x18, 0x0, 0x1, &(0x7f0000001380)) 05:55:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@rand_addr="8e42a7c3b77050e3dd82f71e9f2ebe36", @mcast1, @local, 0x401, 0xd53e, 0x9, 0x100, 0x3, 0x10200e0, r2}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x40}, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x16, 0x0, 0x0) 05:55:40 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r4 = accept(r0, 0x0, &(0x7f00000002c0)=0xffffffffffffffd1) sendmsg$nl_generic(r4, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000800}, 0x45) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000f00000000010e9"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r6, 0x0, 0xa0, 0x0, &(0x7f00000000c0)="37194c946b9ed9766eb927ce8fab299f51283c8635e8a7cf72aa8dafc3a6bd5903d6e344b7519034237ce0297de10c2318ba2df383293e9262d8e4b84dbf49588c75f0c461b8dfa61887ac9b43498387dc9fe31c0f189e255f20637cafb8bfc0634a236eb82fd665d6eb36252428fa1537cda1e0b7906800b6e501539c17f72bd158d9adeb3da0ce7ca6df482e8bff5edeca4013569ae3c25585ea141dd680dd", 0x0, 0x7ff}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) 05:55:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@rand_addr="8e42a7c3b77050e3dd82f71e9f2ebe36", @mcast1, @local, 0x401, 0xd53e, 0x9, 0x100, 0x3, 0x10200e0, r2}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x40}, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x16, 0x0, 0x0) [ 273.650971][T17900] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 05:55:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000005a001f00ff03f4f9002304000a04f511060001000a0100020800028001000000", 0x24) [ 273.752172][T17901] IPVS: ftp: loaded support on port[0] = 21 [ 273.868492][T17910] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 274.054482][T17904] IPVS: ftp: loaded support on port[0] = 21 05:55:40 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x10}, 0x200056d0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8000000000000000}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x117, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:55:40 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00'}) 05:55:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x4, 0x0, 0x145) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='.\x00', 0x0, 0x18}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000300)=r3, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 05:55:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000080)=0x2, 0x4) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 05:55:40 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'vlan0\x00', 0x10001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x1a9, {{0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x17}, 0x200}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x3}}}, 0x108) ioctl(r1, 0x2002201000008912, &(0x7f0000000140)="0adc7f70d86d0180000000cdafd0223ee867a10583e61b6d15ede3b195fe788c4915208af29eb24974acb225c5f77ca11ab99a3de323bfc1ff07f94b9405c676f7db124a893dda5453a9a652ede43fcfe1fceebcd2ad9094efc3137f0651b2a589208fab4a150322789a33843c0bbbcf069be238dd03e25375783e06de8502b429aabee94c468ae2d21080ee11d36bd58c6adc8641a8a42eb45136d692dd936cebaa95b023c204e34e9d75ea444bc8fa9ed5c0d0ab3dc556ab05a18a03991f0d52d7c65320fb3a9437bdd9f94913344baa64178be783d09b7045b363b8e30000000000000000") mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x100000000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xfa) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) 05:55:40 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r4 = accept(r0, 0x0, &(0x7f00000002c0)=0xffffffffffffffd1) sendmsg$nl_generic(r4, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000800}, 0x45) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000f00000000010e9"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r6, 0x0, 0xa0, 0x0, &(0x7f00000000c0)="37194c946b9ed9766eb927ce8fab299f51283c8635e8a7cf72aa8dafc3a6bd5903d6e344b7519034237ce0297de10c2318ba2df383293e9262d8e4b84dbf49588c75f0c461b8dfa61887ac9b43498387dc9fe31c0f189e255f20637cafb8bfc0634a236eb82fd665d6eb36252428fa1537cda1e0b7906800b6e501539c17f72bd158d9adeb3da0ce7ca6df482e8bff5edeca4013569ae3c25585ea141dd680dd", 0x0, 0x7ff}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) [ 274.386215][T17932] IPv6: ADDRCONF(NETDEV_CHANGE): rose0: link becomes ready [ 274.390555][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 274.418167][T17927] IPVS: ftp: loaded support on port[0] = 21 05:55:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000080)=0x2, 0x4) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 05:55:41 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00'}) 05:55:41 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'vlan0\x00', 0x10001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x1a9, {{0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x17}, 0x200}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x3}}}, 0x108) ioctl(r1, 0x2002201000008912, &(0x7f0000000140)="0adc7f70d86d0180000000cdafd0223ee867a10583e61b6d15ede3b195fe788c4915208af29eb24974acb225c5f77ca11ab99a3de323bfc1ff07f94b9405c676f7db124a893dda5453a9a652ede43fcfe1fceebcd2ad9094efc3137f0651b2a589208fab4a150322789a33843c0bbbcf069be238dd03e25375783e06de8502b429aabee94c468ae2d21080ee11d36bd58c6adc8641a8a42eb45136d692dd936cebaa95b023c204e34e9d75ea444bc8fa9ed5c0d0ab3dc556ab05a18a03991f0d52d7c65320fb3a9437bdd9f94913344baa64178be783d09b7045b363b8e30000000000000000") mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x100000000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xfa) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) 05:55:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000080)=0x2, 0x4) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 05:55:41 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r4 = accept(r0, 0x0, &(0x7f00000002c0)=0xffffffffffffffd1) sendmsg$nl_generic(r4, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000800}, 0x45) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000f00000000010e9"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r6, 0x0, 0xa0, 0x0, &(0x7f00000000c0)="37194c946b9ed9766eb927ce8fab299f51283c8635e8a7cf72aa8dafc3a6bd5903d6e344b7519034237ce0297de10c2318ba2df383293e9262d8e4b84dbf49588c75f0c461b8dfa61887ac9b43498387dc9fe31c0f189e255f20637cafb8bfc0634a236eb82fd665d6eb36252428fa1537cda1e0b7906800b6e501539c17f72bd158d9adeb3da0ce7ca6df482e8bff5edeca4013569ae3c25585ea141dd680dd", 0x0, 0x7ff}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) [ 275.173580][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:55:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x4, 0x0, 0x145) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='.\x00', 0x0, 0x18}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000300)=r3, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 275.297597][T17967] IPVS: ftp: loaded support on port[0] = 21 05:55:41 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x10}, 0x200056d0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8000000000000000}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x117, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 275.338945][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:55:41 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00'}) 05:55:41 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'vlan0\x00', 0x10001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x1a9, {{0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x17}, 0x200}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x3}}}, 0x108) ioctl(r1, 0x2002201000008912, &(0x7f0000000140)="0adc7f70d86d0180000000cdafd0223ee867a10583e61b6d15ede3b195fe788c4915208af29eb24974acb225c5f77ca11ab99a3de323bfc1ff07f94b9405c676f7db124a893dda5453a9a652ede43fcfe1fceebcd2ad9094efc3137f0651b2a589208fab4a150322789a33843c0bbbcf069be238dd03e25375783e06de8502b429aabee94c468ae2d21080ee11d36bd58c6adc8641a8a42eb45136d692dd936cebaa95b023c204e34e9d75ea444bc8fa9ed5c0d0ab3dc556ab05a18a03991f0d52d7c65320fb3a9437bdd9f94913344baa64178be783d09b7045b363b8e30000000000000000") mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x100000000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xfa) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) 05:55:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000080)=0x2, 0x4) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 05:55:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x4, 0x0, 0x145) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='.\x00', 0x0, 0x18}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000300)=r3, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 05:55:42 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r4 = accept(r0, 0x0, &(0x7f00000002c0)=0xffffffffffffffd1) sendmsg$nl_generic(r4, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000800}, 0x45) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000f00000000010e9"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r6, 0x0, 0xa0, 0x0, &(0x7f00000000c0)="37194c946b9ed9766eb927ce8fab299f51283c8635e8a7cf72aa8dafc3a6bd5903d6e344b7519034237ce0297de10c2318ba2df383293e9262d8e4b84dbf49588c75f0c461b8dfa61887ac9b43498387dc9fe31c0f189e255f20637cafb8bfc0634a236eb82fd665d6eb36252428fa1537cda1e0b7906800b6e501539c17f72bd158d9adeb3da0ce7ca6df482e8bff5edeca4013569ae3c25585ea141dd680dd", 0x0, 0x7ff}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) [ 275.874228][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:55:42 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'vlan0\x00', 0x10001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x1a9, {{0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x17}, 0x200}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x3}}}, 0x108) ioctl(r1, 0x2002201000008912, &(0x7f0000000140)="0adc7f70d86d0180000000cdafd0223ee867a10583e61b6d15ede3b195fe788c4915208af29eb24974acb225c5f77ca11ab99a3de323bfc1ff07f94b9405c676f7db124a893dda5453a9a652ede43fcfe1fceebcd2ad9094efc3137f0651b2a589208fab4a150322789a33843c0bbbcf069be238dd03e25375783e06de8502b429aabee94c468ae2d21080ee11d36bd58c6adc8641a8a42eb45136d692dd936cebaa95b023c204e34e9d75ea444bc8fa9ed5c0d0ab3dc556ab05a18a03991f0d52d7c65320fb3a9437bdd9f94913344baa64178be783d09b7045b363b8e30000000000000000") mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x100000000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xfa) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) [ 276.040317][T17994] IPVS: ftp: loaded support on port[0] = 21 05:55:42 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00'}) 05:55:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x4, 0x0, 0x145) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='.\x00', 0x0, 0x18}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000300)=r3, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 05:55:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x4, 0x0, 0x145) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='.\x00', 0x0, 0x18}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000300)=r3, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 05:55:43 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'vlan0\x00', 0x10001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x1a9, {{0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x17}, 0x200}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x3}}}, 0x108) ioctl(r1, 0x2002201000008912, &(0x7f0000000140)="0adc7f70d86d0180000000cdafd0223ee867a10583e61b6d15ede3b195fe788c4915208af29eb24974acb225c5f77ca11ab99a3de323bfc1ff07f94b9405c676f7db124a893dda5453a9a652ede43fcfe1fceebcd2ad9094efc3137f0651b2a589208fab4a150322789a33843c0bbbcf069be238dd03e25375783e06de8502b429aabee94c468ae2d21080ee11d36bd58c6adc8641a8a42eb45136d692dd936cebaa95b023c204e34e9d75ea444bc8fa9ed5c0d0ab3dc556ab05a18a03991f0d52d7c65320fb3a9437bdd9f94913344baa64178be783d09b7045b363b8e30000000000000000") mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x100000000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xfa) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) [ 276.490822][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 276.509152][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:55:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x4, 0x0, 0x145) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='.\x00', 0x0, 0x18}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000300)=r3, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 276.893010][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:55:43 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x10}, 0x200056d0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8000000000000000}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x117, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:55:43 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'vlan0\x00', 0x10001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x1a9, {{0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x17}, 0x200}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x3}}}, 0x108) ioctl(r1, 0x2002201000008912, &(0x7f0000000140)="0adc7f70d86d0180000000cdafd0223ee867a10583e61b6d15ede3b195fe788c4915208af29eb24974acb225c5f77ca11ab99a3de323bfc1ff07f94b9405c676f7db124a893dda5453a9a652ede43fcfe1fceebcd2ad9094efc3137f0651b2a589208fab4a150322789a33843c0bbbcf069be238dd03e25375783e06de8502b429aabee94c468ae2d21080ee11d36bd58c6adc8641a8a42eb45136d692dd936cebaa95b023c204e34e9d75ea444bc8fa9ed5c0d0ab3dc556ab05a18a03991f0d52d7c65320fb3a9437bdd9f94913344baa64178be783d09b7045b363b8e30000000000000000") mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x100000000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xfa) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) 05:55:43 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'vlan0\x00', 0x10001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x1a9, {{0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x17}, 0x200}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x3}}}, 0x108) ioctl(r1, 0x2002201000008912, &(0x7f0000000140)="0adc7f70d86d0180000000cdafd0223ee867a10583e61b6d15ede3b195fe788c4915208af29eb24974acb225c5f77ca11ab99a3de323bfc1ff07f94b9405c676f7db124a893dda5453a9a652ede43fcfe1fceebcd2ad9094efc3137f0651b2a589208fab4a150322789a33843c0bbbcf069be238dd03e25375783e06de8502b429aabee94c468ae2d21080ee11d36bd58c6adc8641a8a42eb45136d692dd936cebaa95b023c204e34e9d75ea444bc8fa9ed5c0d0ab3dc556ab05a18a03991f0d52d7c65320fb3a9437bdd9f94913344baa64178be783d09b7045b363b8e30000000000000000") mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x100000000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xfa) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) 05:55:43 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'vlan0\x00', 0x10001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x1a9, {{0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x17}, 0x200}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x3}}}, 0x108) ioctl(r1, 0x2002201000008912, &(0x7f0000000140)="0adc7f70d86d0180000000cdafd0223ee867a10583e61b6d15ede3b195fe788c4915208af29eb24974acb225c5f77ca11ab99a3de323bfc1ff07f94b9405c676f7db124a893dda5453a9a652ede43fcfe1fceebcd2ad9094efc3137f0651b2a589208fab4a150322789a33843c0bbbcf069be238dd03e25375783e06de8502b429aabee94c468ae2d21080ee11d36bd58c6adc8641a8a42eb45136d692dd936cebaa95b023c204e34e9d75ea444bc8fa9ed5c0d0ab3dc556ab05a18a03991f0d52d7c65320fb3a9437bdd9f94913344baa64178be783d09b7045b363b8e30000000000000000") mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x100000000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xfa) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) 05:55:43 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'vlan0\x00', 0x10001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x1a9, {{0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x17}, 0x200}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x3}}}, 0x108) ioctl(r1, 0x2002201000008912, &(0x7f0000000140)="0adc7f70d86d0180000000cdafd0223ee867a10583e61b6d15ede3b195fe788c4915208af29eb24974acb225c5f77ca11ab99a3de323bfc1ff07f94b9405c676f7db124a893dda5453a9a652ede43fcfe1fceebcd2ad9094efc3137f0651b2a589208fab4a150322789a33843c0bbbcf069be238dd03e25375783e06de8502b429aabee94c468ae2d21080ee11d36bd58c6adc8641a8a42eb45136d692dd936cebaa95b023c204e34e9d75ea444bc8fa9ed5c0d0ab3dc556ab05a18a03991f0d52d7c65320fb3a9437bdd9f94913344baa64178be783d09b7045b363b8e30000000000000000") mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x100000000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xfa) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) 05:55:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x4, 0x0, 0x145) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='.\x00', 0x0, 0x18}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000300)=r3, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 05:55:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x4, 0x0, 0x145) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='.\x00', 0x0, 0x18}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000300)=r3, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 05:55:44 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'vlan0\x00', 0x10001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x1a9, {{0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x17}, 0x200}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x3}}}, 0x108) ioctl(r1, 0x2002201000008912, &(0x7f0000000140)="0adc7f70d86d0180000000cdafd0223ee867a10583e61b6d15ede3b195fe788c4915208af29eb24974acb225c5f77ca11ab99a3de323bfc1ff07f94b9405c676f7db124a893dda5453a9a652ede43fcfe1fceebcd2ad9094efc3137f0651b2a589208fab4a150322789a33843c0bbbcf069be238dd03e25375783e06de8502b429aabee94c468ae2d21080ee11d36bd58c6adc8641a8a42eb45136d692dd936cebaa95b023c204e34e9d75ea444bc8fa9ed5c0d0ab3dc556ab05a18a03991f0d52d7c65320fb3a9437bdd9f94913344baa64178be783d09b7045b363b8e30000000000000000") mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x100000000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xfa) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) 05:55:44 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'vlan0\x00', 0x10001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x1a9, {{0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x17}, 0x200}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x3}}}, 0x108) ioctl(r1, 0x2002201000008912, &(0x7f0000000140)="0adc7f70d86d0180000000cdafd0223ee867a10583e61b6d15ede3b195fe788c4915208af29eb24974acb225c5f77ca11ab99a3de323bfc1ff07f94b9405c676f7db124a893dda5453a9a652ede43fcfe1fceebcd2ad9094efc3137f0651b2a589208fab4a150322789a33843c0bbbcf069be238dd03e25375783e06de8502b429aabee94c468ae2d21080ee11d36bd58c6adc8641a8a42eb45136d692dd936cebaa95b023c204e34e9d75ea444bc8fa9ed5c0d0ab3dc556ab05a18a03991f0d52d7c65320fb3a9437bdd9f94913344baa64178be783d09b7045b363b8e30000000000000000") mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x100000000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xfa) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) [ 277.650532][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 277.684856][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:55:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x4, 0x0, 0x145) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='.\x00', 0x0, 0x18}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000300)=r3, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 05:55:44 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'vlan0\x00', 0x10001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x1a9, {{0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x17}, 0x200}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x3}}}, 0x108) ioctl(r1, 0x2002201000008912, &(0x7f0000000140)="0adc7f70d86d0180000000cdafd0223ee867a10583e61b6d15ede3b195fe788c4915208af29eb24974acb225c5f77ca11ab99a3de323bfc1ff07f94b9405c676f7db124a893dda5453a9a652ede43fcfe1fceebcd2ad9094efc3137f0651b2a589208fab4a150322789a33843c0bbbcf069be238dd03e25375783e06de8502b429aabee94c468ae2d21080ee11d36bd58c6adc8641a8a42eb45136d692dd936cebaa95b023c204e34e9d75ea444bc8fa9ed5c0d0ab3dc556ab05a18a03991f0d52d7c65320fb3a9437bdd9f94913344baa64178be783d09b7045b363b8e30000000000000000") mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x100000000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xfa) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) 05:55:44 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'vlan0\x00', 0x10001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x1a9, {{0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x17}, 0x200}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x3}}}, 0x108) ioctl(r1, 0x2002201000008912, &(0x7f0000000140)="0adc7f70d86d0180000000cdafd0223ee867a10583e61b6d15ede3b195fe788c4915208af29eb24974acb225c5f77ca11ab99a3de323bfc1ff07f94b9405c676f7db124a893dda5453a9a652ede43fcfe1fceebcd2ad9094efc3137f0651b2a589208fab4a150322789a33843c0bbbcf069be238dd03e25375783e06de8502b429aabee94c468ae2d21080ee11d36bd58c6adc8641a8a42eb45136d692dd936cebaa95b023c204e34e9d75ea444bc8fa9ed5c0d0ab3dc556ab05a18a03991f0d52d7c65320fb3a9437bdd9f94913344baa64178be783d09b7045b363b8e30000000000000000") mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x100000000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xfa) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) 05:55:45 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'vlan0\x00', 0x10001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x1a9, {{0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x17}, 0x200}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x3}}}, 0x108) ioctl(r1, 0x2002201000008912, &(0x7f0000000140)="0adc7f70d86d0180000000cdafd0223ee867a10583e61b6d15ede3b195fe788c4915208af29eb24974acb225c5f77ca11ab99a3de323bfc1ff07f94b9405c676f7db124a893dda5453a9a652ede43fcfe1fceebcd2ad9094efc3137f0651b2a589208fab4a150322789a33843c0bbbcf069be238dd03e25375783e06de8502b429aabee94c468ae2d21080ee11d36bd58c6adc8641a8a42eb45136d692dd936cebaa95b023c204e34e9d75ea444bc8fa9ed5c0d0ab3dc556ab05a18a03991f0d52d7c65320fb3a9437bdd9f94913344baa64178be783d09b7045b363b8e30000000000000000") mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x100000000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xfa) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) 05:55:45 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'vlan0\x00', 0x10001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x1a9, {{0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x17}, 0x200}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x3}}}, 0x108) ioctl(r1, 0x2002201000008912, &(0x7f0000000140)="0adc7f70d86d0180000000cdafd0223ee867a10583e61b6d15ede3b195fe788c4915208af29eb24974acb225c5f77ca11ab99a3de323bfc1ff07f94b9405c676f7db124a893dda5453a9a652ede43fcfe1fceebcd2ad9094efc3137f0651b2a589208fab4a150322789a33843c0bbbcf069be238dd03e25375783e06de8502b429aabee94c468ae2d21080ee11d36bd58c6adc8641a8a42eb45136d692dd936cebaa95b023c204e34e9d75ea444bc8fa9ed5c0d0ab3dc556ab05a18a03991f0d52d7c65320fb3a9437bdd9f94913344baa64178be783d09b7045b363b8e30000000000000000") mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x100000000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xfa) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) 05:55:45 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00'}) 05:55:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x4, 0x0, 0x145) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='.\x00', 0x0, 0x18}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000300)=r3, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) accept4$bt_l2cap(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 05:55:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000080)=0x2, 0x4) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 05:55:45 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x10}, 0x200056d0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8000000000000000}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x117, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 278.635187][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:55:45 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'vlan0\x00', 0x10001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000240)={0x1a9, {{0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x17}, 0x200}}, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0xa}, 0x3}}}, 0x108) ioctl(r1, 0x2002201000008912, &(0x7f0000000140)="0adc7f70d86d0180000000cdafd0223ee867a10583e61b6d15ede3b195fe788c4915208af29eb24974acb225c5f77ca11ab99a3de323bfc1ff07f94b9405c676f7db124a893dda5453a9a652ede43fcfe1fceebcd2ad9094efc3137f0651b2a589208fab4a150322789a33843c0bbbcf069be238dd03e25375783e06de8502b429aabee94c468ae2d21080ee11d36bd58c6adc8641a8a42eb45136d692dd936cebaa95b023c204e34e9d75ea444bc8fa9ed5c0d0ab3dc556ab05a18a03991f0d52d7c65320fb3a9437bdd9f94913344baa64178be783d09b7045b363b8e30000000000000000") mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x100000000000) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0xfa) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, 0x5c) 05:55:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000080)=0x2, 0x4) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 05:55:45 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x10}, 0x200056d0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8000000000000000}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x117, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:55:45 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r4 = accept(r0, 0x0, &(0x7f00000002c0)=0xffffffffffffffd1) sendmsg$nl_generic(r4, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000800}, 0x45) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000f00000000010e9"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r6, 0x0, 0xa0, 0x0, &(0x7f00000000c0)="37194c946b9ed9766eb927ce8fab299f51283c8635e8a7cf72aa8dafc3a6bd5903d6e344b7519034237ce0297de10c2318ba2df383293e9262d8e4b84dbf49588c75f0c461b8dfa61887ac9b43498387dc9fe31c0f189e255f20637cafb8bfc0634a236eb82fd665d6eb36252428fa1537cda1e0b7906800b6e501539c17f72bd158d9adeb3da0ce7ca6df482e8bff5edeca4013569ae3c25585ea141dd680dd", 0x0, 0x7ff}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) 05:55:45 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00'}) 05:55:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000080)=0x2, 0x4) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 279.360803][T18104] IPVS: ftp: loaded support on port[0] = 21 05:55:46 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r4 = accept(r0, 0x0, &(0x7f00000002c0)=0xffffffffffffffd1) sendmsg$nl_generic(r4, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000800}, 0x45) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000f00000000010e9"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r6, 0x0, 0xa0, 0x0, &(0x7f00000000c0)="37194c946b9ed9766eb927ce8fab299f51283c8635e8a7cf72aa8dafc3a6bd5903d6e344b7519034237ce0297de10c2318ba2df383293e9262d8e4b84dbf49588c75f0c461b8dfa61887ac9b43498387dc9fe31c0f189e255f20637cafb8bfc0634a236eb82fd665d6eb36252428fa1537cda1e0b7906800b6e501539c17f72bd158d9adeb3da0ce7ca6df482e8bff5edeca4013569ae3c25585ea141dd680dd", 0x0, 0x7ff}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) 05:55:46 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r4 = accept(r0, 0x0, &(0x7f00000002c0)=0xffffffffffffffd1) sendmsg$nl_generic(r4, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000800}, 0x45) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000f00000000010e9"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r6, 0x0, 0xa0, 0x0, &(0x7f00000000c0)="37194c946b9ed9766eb927ce8fab299f51283c8635e8a7cf72aa8dafc3a6bd5903d6e344b7519034237ce0297de10c2318ba2df383293e9262d8e4b84dbf49588c75f0c461b8dfa61887ac9b43498387dc9fe31c0f189e255f20637cafb8bfc0634a236eb82fd665d6eb36252428fa1537cda1e0b7906800b6e501539c17f72bd158d9adeb3da0ce7ca6df482e8bff5edeca4013569ae3c25585ea141dd680dd", 0x0, 0x7ff}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) [ 279.810481][T18120] IPVS: ftp: loaded support on port[0] = 21 05:55:46 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'rose0\x00', 0x201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00'}) 05:55:46 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r4 = accept(r0, 0x0, &(0x7f00000002c0)=0xffffffffffffffd1) sendmsg$nl_generic(r4, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000800}, 0x45) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000f00000000010e9"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r6, 0x0, 0xa0, 0x0, &(0x7f00000000c0)="37194c946b9ed9766eb927ce8fab299f51283c8635e8a7cf72aa8dafc3a6bd5903d6e344b7519034237ce0297de10c2318ba2df383293e9262d8e4b84dbf49588c75f0c461b8dfa61887ac9b43498387dc9fe31c0f189e255f20637cafb8bfc0634a236eb82fd665d6eb36252428fa1537cda1e0b7906800b6e501539c17f72bd158d9adeb3da0ce7ca6df482e8bff5edeca4013569ae3c25585ea141dd680dd", 0x0, 0x7ff}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) [ 280.067620][T18126] IPVS: ftp: loaded support on port[0] = 21 05:55:46 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x10}, 0x200056d0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8000000000000000}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x117, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:55:46 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x10}, 0x200056d0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8000000000000000}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x117, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 280.308824][T18137] IPVS: ftp: loaded support on port[0] = 21 05:55:47 executing program 5: socket$inet6(0xa, 0x803, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) writev(r1, &(0x7f0000000980)=[{&(0x7f0000000900)="c64ca6a81b502bb5586c0acaa94836caeadfa69bf6a1769e279532d86b9d6ad57c588b3e44312bba7e6ec3e28bb9ba1f94b2fc1f348362b8b0ae252049dd932af00ef7f4f271f4f0e478e6443a87c242fc3bb63f36c61b3f5e7edadd79326281d03fc8994cc3", 0x66}], 0x1) unshare(0x40000000) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='caif0\x00') setsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000200)="08cdb1dea588bef3a745e4aab58777f3647dbd02218ac746921c099302ae72ef3b9e60f8994fc877895fda2f22814cb3c80d25d0cb13f6c5c7affb3f5598aab8b5e67602a6da384716bc50da4873bef95dc3b42ec5", 0x55) recvfrom$inet6(r0, &(0x7f0000000bc0)=""/249, 0xf9, 0x10001, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000b00)=""/169, 0xffffff4c) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 05:55:47 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r4 = accept(r0, 0x0, &(0x7f00000002c0)=0xffffffffffffffd1) sendmsg$nl_generic(r4, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000800}, 0x45) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000f00000000010e9"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r6, 0x0, 0xa0, 0x0, &(0x7f00000000c0)="37194c946b9ed9766eb927ce8fab299f51283c8635e8a7cf72aa8dafc3a6bd5903d6e344b7519034237ce0297de10c2318ba2df383293e9262d8e4b84dbf49588c75f0c461b8dfa61887ac9b43498387dc9fe31c0f189e255f20637cafb8bfc0634a236eb82fd665d6eb36252428fa1537cda1e0b7906800b6e501539c17f72bd158d9adeb3da0ce7ca6df482e8bff5edeca4013569ae3c25585ea141dd680dd", 0x0, 0x7ff}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) 05:55:47 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r4 = accept(r0, 0x0, &(0x7f00000002c0)=0xffffffffffffffd1) sendmsg$nl_generic(r4, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000800}, 0x45) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000f00000000010e9"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r6, 0x0, 0xa0, 0x0, &(0x7f00000000c0)="37194c946b9ed9766eb927ce8fab299f51283c8635e8a7cf72aa8dafc3a6bd5903d6e344b7519034237ce0297de10c2318ba2df383293e9262d8e4b84dbf49588c75f0c461b8dfa61887ac9b43498387dc9fe31c0f189e255f20637cafb8bfc0634a236eb82fd665d6eb36252428fa1537cda1e0b7906800b6e501539c17f72bd158d9adeb3da0ce7ca6df482e8bff5edeca4013569ae3c25585ea141dd680dd", 0x0, 0x7ff}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) [ 280.824692][T18157] IPVS: ftp: loaded support on port[0] = 21 05:55:47 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r4 = accept(r0, 0x0, &(0x7f00000002c0)=0xffffffffffffffd1) sendmsg$nl_generic(r4, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000800}, 0x45) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000f00000000010e9"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r6, 0x0, 0xa0, 0x0, &(0x7f00000000c0)="37194c946b9ed9766eb927ce8fab299f51283c8635e8a7cf72aa8dafc3a6bd5903d6e344b7519034237ce0297de10c2318ba2df383293e9262d8e4b84dbf49588c75f0c461b8dfa61887ac9b43498387dc9fe31c0f189e255f20637cafb8bfc0634a236eb82fd665d6eb36252428fa1537cda1e0b7906800b6e501539c17f72bd158d9adeb3da0ce7ca6df482e8bff5edeca4013569ae3c25585ea141dd680dd", 0x0, 0x7ff}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) [ 280.923245][T18155] IPVS: ftp: loaded support on port[0] = 21 [ 280.989147][T18164] IPVS: ftp: loaded support on port[0] = 21 [ 281.066201][T18167] IPVS: ftp: loaded support on port[0] = 21 [ 281.257869][T18162] IPVS: ftp: loaded support on port[0] = 21 05:55:47 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r4 = accept(r0, 0x0, &(0x7f00000002c0)=0xffffffffffffffd1) sendmsg$nl_generic(r4, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000800}, 0x45) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000f00000000010e9"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r6, 0x0, 0xa0, 0x0, &(0x7f00000000c0)="37194c946b9ed9766eb927ce8fab299f51283c8635e8a7cf72aa8dafc3a6bd5903d6e344b7519034237ce0297de10c2318ba2df383293e9262d8e4b84dbf49588c75f0c461b8dfa61887ac9b43498387dc9fe31c0f189e255f20637cafb8bfc0634a236eb82fd665d6eb36252428fa1537cda1e0b7906800b6e501539c17f72bd158d9adeb3da0ce7ca6df482e8bff5edeca4013569ae3c25585ea141dd680dd", 0x0, 0x7ff}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) 05:55:47 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8943, &(0x7f0000000080)={'ifb0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, &(0x7f00000003c0)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x60000000) r4 = accept(r0, 0x0, &(0x7f00000002c0)=0xffffffffffffffd1) sendmsg$nl_generic(r4, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000800}, 0x45) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000f00000000010e9"], 0x1}}, 0x0) syz_genetlink_get_family_id$fou(0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r6, 0x0, 0xa0, 0x0, &(0x7f00000000c0)="37194c946b9ed9766eb927ce8fab299f51283c8635e8a7cf72aa8dafc3a6bd5903d6e344b7519034237ce0297de10c2318ba2df383293e9262d8e4b84dbf49588c75f0c461b8dfa61887ac9b43498387dc9fe31c0f189e255f20637cafb8bfc0634a236eb82fd665d6eb36252428fa1537cda1e0b7906800b6e501539c17f72bd158d9adeb3da0ce7ca6df482e8bff5edeca4013569ae3c25585ea141dd680dd", 0x0, 0x7ff}, 0x28) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) 05:55:48 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x10}, 0x200056d0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8000000000000000}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x117, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 281.484394][T18177] IPVS: ftp: loaded support on port[0] = 21 05:55:48 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x10}, 0x200056d0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffff7f}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x8000000000000000}, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x117, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:55:48 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0xffbc) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) [ 281.651372][T18184] IPVS: ftp: loaded support on port[0] = 21 05:55:48 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0xffbc) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 05:55:48 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0xffbc) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 05:55:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1b) 05:55:50 executing program 5: socket$inet6(0xa, 0x803, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) writev(r1, &(0x7f0000000980)=[{&(0x7f0000000900)="c64ca6a81b502bb5586c0acaa94836caeadfa69bf6a1769e279532d86b9d6ad57c588b3e44312bba7e6ec3e28bb9ba1f94b2fc1f348362b8b0ae252049dd932af00ef7f4f271f4f0e478e6443a87c242fc3bb63f36c61b3f5e7edadd79326281d03fc8994cc3", 0x66}], 0x1) unshare(0x40000000) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='caif0\x00') setsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000200)="08cdb1dea588bef3a745e4aab58777f3647dbd02218ac746921c099302ae72ef3b9e60f8994fc877895fda2f22814cb3c80d25d0cb13f6c5c7affb3f5598aab8b5e67602a6da384716bc50da4873bef95dc3b42ec5", 0x55) recvfrom$inet6(r0, &(0x7f0000000bc0)=""/249, 0xf9, 0x10001, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000b00)=""/169, 0xffffff4c) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 05:55:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1b) 05:55:50 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0xffbc) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 05:55:50 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0xffbc) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 05:55:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000000c0)="8f05"}, 0x10) 05:55:50 executing program 3: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080006000400ff7e", 0x24}], 0x1}, 0x0) [ 284.532256][T18229] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 05:55:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000000c0)="8f05"}, 0x10) 05:55:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1b) 05:55:51 executing program 3: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080006000400ff7e", 0x24}], 0x1}, 0x0) 05:55:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000000c0)="8f05"}, 0x10) [ 284.794192][T18246] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 05:55:51 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0xffbc) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 05:55:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f00000000c0)="8f05"}, 0x10) [ 284.943376][T18235] IPVS: ftp: loaded support on port[0] = 21 05:55:51 executing program 5: socket$inet6(0xa, 0x803, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) writev(r1, &(0x7f0000000980)=[{&(0x7f0000000900)="c64ca6a81b502bb5586c0acaa94836caeadfa69bf6a1769e279532d86b9d6ad57c588b3e44312bba7e6ec3e28bb9ba1f94b2fc1f348362b8b0ae252049dd932af00ef7f4f271f4f0e478e6443a87c242fc3bb63f36c61b3f5e7edadd79326281d03fc8994cc3", 0x66}], 0x1) unshare(0x40000000) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='caif0\x00') setsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000200)="08cdb1dea588bef3a745e4aab58777f3647dbd02218ac746921c099302ae72ef3b9e60f8994fc877895fda2f22814cb3c80d25d0cb13f6c5c7affb3f5598aab8b5e67602a6da384716bc50da4873bef95dc3b42ec5", 0x55) recvfrom$inet6(r0, &(0x7f0000000bc0)=""/249, 0xf9, 0x10001, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000b00)=""/169, 0xffffff4c) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 05:55:51 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0xffbc) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 05:55:51 executing program 3: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080006000400ff7e", 0x24}], 0x1}, 0x0) 05:55:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1b) 05:55:51 executing program 0: socket$inet6(0xa, 0x803, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) writev(r1, &(0x7f0000000980)=[{&(0x7f0000000900)="c64ca6a81b502bb5586c0acaa94836caeadfa69bf6a1769e279532d86b9d6ad57c588b3e44312bba7e6ec3e28bb9ba1f94b2fc1f348362b8b0ae252049dd932af00ef7f4f271f4f0e478e6443a87c242fc3bb63f36c61b3f5e7edadd79326281d03fc8994cc3", 0x66}], 0x1) unshare(0x40000000) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='caif0\x00') setsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000200)="08cdb1dea588bef3a745e4aab58777f3647dbd02218ac746921c099302ae72ef3b9e60f8994fc877895fda2f22814cb3c80d25d0cb13f6c5c7affb3f5598aab8b5e67602a6da384716bc50da4873bef95dc3b42ec5", 0x55) recvfrom$inet6(r0, &(0x7f0000000bc0)=""/249, 0xf9, 0x10001, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000b00)=""/169, 0xffffff4c) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) [ 285.268541][T18267] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 05:55:51 executing program 3: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080006000400ff7e", 0x24}], 0x1}, 0x0) 05:55:51 executing program 1: socket$inet6(0xa, 0x803, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) writev(r1, &(0x7f0000000980)=[{&(0x7f0000000900)="c64ca6a81b502bb5586c0acaa94836caeadfa69bf6a1769e279532d86b9d6ad57c588b3e44312bba7e6ec3e28bb9ba1f94b2fc1f348362b8b0ae252049dd932af00ef7f4f271f4f0e478e6443a87c242fc3bb63f36c61b3f5e7edadd79326281d03fc8994cc3", 0x66}], 0x1) unshare(0x40000000) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='caif0\x00') setsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000200)="08cdb1dea588bef3a745e4aab58777f3647dbd02218ac746921c099302ae72ef3b9e60f8994fc877895fda2f22814cb3c80d25d0cb13f6c5c7affb3f5598aab8b5e67602a6da384716bc50da4873bef95dc3b42ec5", 0x55) recvfrom$inet6(r0, &(0x7f0000000bc0)=""/249, 0xf9, 0x10001, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000b00)=""/169, 0xffffff4c) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 05:55:51 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x5f, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xb2, 0x0) [ 285.525793][T18277] IPVS: ftp: loaded support on port[0] = 21 05:55:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xff00}, 0x8) [ 285.622964][T18274] IPVS: ftp: loaded support on port[0] = 21 [ 285.637184][T18280] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 05:55:52 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) [ 285.820673][T18295] sctp: [Deprecated]: syz-executor.4 (pid 18295) Use of int in maxseg socket option. [ 285.820673][T18295] Use struct sctp_assoc_value instead 05:55:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xff00}, 0x8) [ 285.944944][T18287] IPVS: ftp: loaded support on port[0] = 21 05:55:52 executing program 0: socket$inet6(0xa, 0x803, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) writev(r1, &(0x7f0000000980)=[{&(0x7f0000000900)="c64ca6a81b502bb5586c0acaa94836caeadfa69bf6a1769e279532d86b9d6ad57c588b3e44312bba7e6ec3e28bb9ba1f94b2fc1f348362b8b0ae252049dd932af00ef7f4f271f4f0e478e6443a87c242fc3bb63f36c61b3f5e7edadd79326281d03fc8994cc3", 0x66}], 0x1) unshare(0x40000000) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='caif0\x00') setsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000200)="08cdb1dea588bef3a745e4aab58777f3647dbd02218ac746921c099302ae72ef3b9e60f8994fc877895fda2f22814cb3c80d25d0cb13f6c5c7affb3f5598aab8b5e67602a6da384716bc50da4873bef95dc3b42ec5", 0x55) recvfrom$inet6(r0, &(0x7f0000000bc0)=""/249, 0xf9, 0x10001, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000b00)=""/169, 0xffffff4c) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) [ 286.170193][T18292] sctp: [Deprecated]: syz-executor.4 (pid 18292) Use of int in maxseg socket option. [ 286.170193][T18292] Use struct sctp_assoc_value instead 05:55:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xff00}, 0x8) 05:55:52 executing program 5: socket$inet6(0xa, 0x803, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) writev(r1, &(0x7f0000000980)=[{&(0x7f0000000900)="c64ca6a81b502bb5586c0acaa94836caeadfa69bf6a1769e279532d86b9d6ad57c588b3e44312bba7e6ec3e28bb9ba1f94b2fc1f348362b8b0ae252049dd932af00ef7f4f271f4f0e478e6443a87c242fc3bb63f36c61b3f5e7edadd79326281d03fc8994cc3", 0x66}], 0x1) unshare(0x40000000) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='caif0\x00') setsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000200)="08cdb1dea588bef3a745e4aab58777f3647dbd02218ac746921c099302ae72ef3b9e60f8994fc877895fda2f22814cb3c80d25d0cb13f6c5c7affb3f5598aab8b5e67602a6da384716bc50da4873bef95dc3b42ec5", 0x55) recvfrom$inet6(r0, &(0x7f0000000bc0)=""/249, 0xf9, 0x10001, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000b00)=""/169, 0xffffff4c) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 05:55:52 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x5f, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xb2, 0x0) 05:55:52 executing program 1: socket$inet6(0xa, 0x803, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) writev(r1, &(0x7f0000000980)=[{&(0x7f0000000900)="c64ca6a81b502bb5586c0acaa94836caeadfa69bf6a1769e279532d86b9d6ad57c588b3e44312bba7e6ec3e28bb9ba1f94b2fc1f348362b8b0ae252049dd932af00ef7f4f271f4f0e478e6443a87c242fc3bb63f36c61b3f5e7edadd79326281d03fc8994cc3", 0x66}], 0x1) unshare(0x40000000) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='caif0\x00') setsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000200)="08cdb1dea588bef3a745e4aab58777f3647dbd02218ac746921c099302ae72ef3b9e60f8994fc877895fda2f22814cb3c80d25d0cb13f6c5c7affb3f5598aab8b5e67602a6da384716bc50da4873bef95dc3b42ec5", 0x55) recvfrom$inet6(r0, &(0x7f0000000bc0)=""/249, 0xf9, 0x10001, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000b00)=""/169, 0xffffff4c) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) [ 286.451173][T18308] IPVS: ftp: loaded support on port[0] = 21 05:55:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xff00}, 0x8) [ 286.649198][T18313] IPVS: ftp: loaded support on port[0] = 21 [ 286.688882][T18320] sctp: [Deprecated]: syz-executor.4 (pid 18320) Use of int in maxseg socket option. [ 286.688882][T18320] Use struct sctp_assoc_value instead 05:55:53 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x5f, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xb2, 0x0) [ 286.768021][T18321] IPVS: ftp: loaded support on port[0] = 21 05:55:53 executing program 0: socket$inet6(0xa, 0x803, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) writev(r1, &(0x7f0000000980)=[{&(0x7f0000000900)="c64ca6a81b502bb5586c0acaa94836caeadfa69bf6a1769e279532d86b9d6ad57c588b3e44312bba7e6ec3e28bb9ba1f94b2fc1f348362b8b0ae252049dd932af00ef7f4f271f4f0e478e6443a87c242fc3bb63f36c61b3f5e7edadd79326281d03fc8994cc3", 0x66}], 0x1) unshare(0x40000000) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='caif0\x00') setsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000200)="08cdb1dea588bef3a745e4aab58777f3647dbd02218ac746921c099302ae72ef3b9e60f8994fc877895fda2f22814cb3c80d25d0cb13f6c5c7affb3f5598aab8b5e67602a6da384716bc50da4873bef95dc3b42ec5", 0x55) recvfrom$inet6(r0, &(0x7f0000000bc0)=""/249, 0xf9, 0x10001, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000b00)=""/169, 0xffffff4c) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 05:55:53 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x5f, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xb2, 0x0) [ 287.035215][T18335] sctp: [Deprecated]: syz-executor.2 (pid 18335) Use of int in maxseg socket option. [ 287.035215][T18335] Use struct sctp_assoc_value instead 05:55:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) 05:55:53 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x5f, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xb2, 0x0) 05:55:53 executing program 1: socket$inet6(0xa, 0x803, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) writev(r1, &(0x7f0000000980)=[{&(0x7f0000000900)="c64ca6a81b502bb5586c0acaa94836caeadfa69bf6a1769e279532d86b9d6ad57c588b3e44312bba7e6ec3e28bb9ba1f94b2fc1f348362b8b0ae252049dd932af00ef7f4f271f4f0e478e6443a87c242fc3bb63f36c61b3f5e7edadd79326281d03fc8994cc3", 0x66}], 0x1) unshare(0x40000000) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000040)='caif0\x00') setsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f0000000200)="08cdb1dea588bef3a745e4aab58777f3647dbd02218ac746921c099302ae72ef3b9e60f8994fc877895fda2f22814cb3c80d25d0cb13f6c5c7affb3f5598aab8b5e67602a6da384716bc50da4873bef95dc3b42ec5", 0x55) recvfrom$inet6(r0, &(0x7f0000000bc0)=""/249, 0xf9, 0x10001, 0x0, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f0000000b00)=""/169, 0xffffff4c) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) [ 287.367579][T18352] sctp: [Deprecated]: syz-executor.5 (pid 18352) Use of int in maxseg socket option. [ 287.367579][T18352] Use struct sctp_assoc_value instead [ 287.388870][T18342] sctp: [Deprecated]: syz-executor.4 (pid 18342) Use of int in maxseg socket option. [ 287.388870][T18342] Use struct sctp_assoc_value instead [ 287.440192][T18338] IPVS: ftp: loaded support on port[0] = 21 05:55:54 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x5f, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xb2, 0x0) 05:55:54 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x5f, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xb2, 0x0) 05:55:54 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x5f, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xb2, 0x0) [ 287.718887][T18357] IPVS: ftp: loaded support on port[0] = 21 [ 287.783085][T18360] sctp: [Deprecated]: syz-executor.2 (pid 18360) Use of int in maxseg socket option. [ 287.783085][T18360] Use struct sctp_assoc_value instead 05:55:54 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x5f, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xb2, 0x0) [ 287.975014][T18366] sctp: [Deprecated]: syz-executor.0 (pid 18366) Use of int in maxseg socket option. [ 287.975014][T18366] Use struct sctp_assoc_value instead [ 287.993586][T18372] sctp: [Deprecated]: syz-executor.4 (pid 18372) Use of int in maxseg socket option. [ 287.993586][T18372] Use struct sctp_assoc_value instead 05:55:54 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x5f, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xb2, 0x0) [ 288.117604][T18374] sctp: [Deprecated]: syz-executor.5 (pid 18374) Use of int in maxseg socket option. [ 288.117604][T18374] Use struct sctp_assoc_value instead 05:55:54 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x5f, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xb2, 0x0) 05:55:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) 05:55:54 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x5f, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xb2, 0x0) 05:55:55 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x5f, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xb2, 0x0) 05:55:55 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x5f, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xb2, 0x0) 05:55:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xff00}, 0x8) 05:55:55 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x5f, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xb2, 0x0) 05:55:55 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x5f, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xb2, 0x0) 05:55:55 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x5f, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xb2, 0x0) 05:55:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xff00}, 0x8) 05:55:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xff00}, 0x8) 05:55:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xff00}, 0x8) 05:55:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xff00}, 0x8) 05:55:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) 05:55:56 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x5f, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xb2, 0x0) 05:55:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xff00}, 0x8) 05:55:56 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000080)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xf, 0x5f, 0x5, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r2, 0x18) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0xb2, 0x0) 05:55:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xff00}, 0x8) 05:55:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc0") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000200)={'bond_slave_0\x00', 0x9, 0x4}) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 05:55:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x12, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 05:55:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xff00}, 0x8) 05:55:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc0") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000200)={'bond_slave_0\x00', 0x9, 0x4}) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 05:55:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x12, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 05:55:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x401}, 0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xff00}, 0x8) 05:55:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x12, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 05:55:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x12, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 05:55:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc0") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000200)={'bond_slave_0\x00', 0x9, 0x4}) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 05:55:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="68296b3f32a71b7ffe5798c2b4176b4ce5d36846742299f92e0ec09b4f76da842573", 0x22}, {&(0x7f0000004580)="412f39fabc6ae4a48aeef8a47986bb93d3ff84ace5bdce0edf7b64579ef276c5ee14f0fd934529b25f1d9b13f31f853afe9ffea97f742bc99d541c9bc4ccdf2e5d992e40a12f8262586f60440eb6955943af92", 0x53}, {&(0x7f0000000240)="69a082927f422e3b496a16e8d748bb4a16223d8645141c012824bfd7e090d90f9243991c5aba46743a4912abd8cdc16f395e8f6648ea62f85c1916059fa6d09a9d513feadf434a821ef9ce0d4d09339d72c686a349d44c1b06b3a453b4cbf4b9dc96a30516ab92f58d3cb750d63fe9f9fb9aa48f", 0x74}, {&(0x7f00000002c0)="1f5f9e90383794da1e8347dd4bac6dfe8c349664c8106a9499f6f7389a5d592860009fb17f1b2c9f84d3b76dcca23d772da4c681f7dced15735ed5b8b98ab7110a461aaa38d95eff6366d14d7131a8c824f1af6481eb7cdc9631c08c9da538805168af464250a9150031c51a65719e3c7708378ff7da912e7fcd244082", 0x7d}, {&(0x7f0000000340)="3f79a312ea33eace56acb48773a202b6275818c47ee8137d8cb08dd29e8d52d0c7c00defe0c520c3e74ba7f423b8d745d63e3172a496bfa8125686ca73d7d201a7d0f5f735e197316fee4d3f1e5efbceafa926009d8b36813ad60317ba380f8dae2dd206811ab5f9144050d58f548af644ea41020270d77c686f2f4612f6ad227b612bbaa0a656859d0056df34a09416f7009d84906d7a4470584c0cacc36386c8d935f7a53525f297c5a44577a7a23577d3b5c790702a56879cd11f1f553620abf73938a47e", 0xc6}], 0x5}}], 0x1, 0x0) 05:55:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x848000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040), 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:55:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc0") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000200)={'bond_slave_0\x00', 0x9, 0x4}) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 05:55:57 executing program 3: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000240)="240000001a0025e0046bbc04fef7001c020b49ff0000000080000800080003000182ca86", 0x24) 05:55:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x848000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040), 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:55:57 executing program 3: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000240)="240000001a0025e0046bbc04fef7001c020b49ff0000000080000800080003000182ca86", 0x24) 05:55:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x848000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040), 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:55:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc0") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000200)={'bond_slave_0\x00', 0x9, 0x4}) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 05:55:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="68296b3f32a71b7ffe5798c2b4176b4ce5d36846742299f92e0ec09b4f76da842573", 0x22}, {&(0x7f0000004580)="412f39fabc6ae4a48aeef8a47986bb93d3ff84ace5bdce0edf7b64579ef276c5ee14f0fd934529b25f1d9b13f31f853afe9ffea97f742bc99d541c9bc4ccdf2e5d992e40a12f8262586f60440eb6955943af92", 0x53}, {&(0x7f0000000240)="69a082927f422e3b496a16e8d748bb4a16223d8645141c012824bfd7e090d90f9243991c5aba46743a4912abd8cdc16f395e8f6648ea62f85c1916059fa6d09a9d513feadf434a821ef9ce0d4d09339d72c686a349d44c1b06b3a453b4cbf4b9dc96a30516ab92f58d3cb750d63fe9f9fb9aa48f", 0x74}, {&(0x7f00000002c0)="1f5f9e90383794da1e8347dd4bac6dfe8c349664c8106a9499f6f7389a5d592860009fb17f1b2c9f84d3b76dcca23d772da4c681f7dced15735ed5b8b98ab7110a461aaa38d95eff6366d14d7131a8c824f1af6481eb7cdc9631c08c9da538805168af464250a9150031c51a65719e3c7708378ff7da912e7fcd244082", 0x7d}, {&(0x7f0000000340)="3f79a312ea33eace56acb48773a202b6275818c47ee8137d8cb08dd29e8d52d0c7c00defe0c520c3e74ba7f423b8d745d63e3172a496bfa8125686ca73d7d201a7d0f5f735e197316fee4d3f1e5efbceafa926009d8b36813ad60317ba380f8dae2dd206811ab5f9144050d58f548af644ea41020270d77c686f2f4612f6ad227b612bbaa0a656859d0056df34a09416f7009d84906d7a4470584c0cacc36386c8d935f7a53525f297c5a44577a7a23577d3b5c790702a56879cd11f1f553620abf73938a47e", 0xc6}], 0x5}}], 0x1, 0x0) 05:55:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x848000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040), 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:55:57 executing program 3: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000240)="240000001a0025e0046bbc04fef7001c020b49ff0000000080000800080003000182ca86", 0x24) 05:55:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x848000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040), 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:55:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc0") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000200)={'bond_slave_0\x00', 0x9, 0x4}) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 05:55:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x848000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040), 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:55:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="68296b3f32a71b7ffe5798c2b4176b4ce5d36846742299f92e0ec09b4f76da842573", 0x22}, {&(0x7f0000004580)="412f39fabc6ae4a48aeef8a47986bb93d3ff84ace5bdce0edf7b64579ef276c5ee14f0fd934529b25f1d9b13f31f853afe9ffea97f742bc99d541c9bc4ccdf2e5d992e40a12f8262586f60440eb6955943af92", 0x53}, {&(0x7f0000000240)="69a082927f422e3b496a16e8d748bb4a16223d8645141c012824bfd7e090d90f9243991c5aba46743a4912abd8cdc16f395e8f6648ea62f85c1916059fa6d09a9d513feadf434a821ef9ce0d4d09339d72c686a349d44c1b06b3a453b4cbf4b9dc96a30516ab92f58d3cb750d63fe9f9fb9aa48f", 0x74}, {&(0x7f00000002c0)="1f5f9e90383794da1e8347dd4bac6dfe8c349664c8106a9499f6f7389a5d592860009fb17f1b2c9f84d3b76dcca23d772da4c681f7dced15735ed5b8b98ab7110a461aaa38d95eff6366d14d7131a8c824f1af6481eb7cdc9631c08c9da538805168af464250a9150031c51a65719e3c7708378ff7da912e7fcd244082", 0x7d}, {&(0x7f0000000340)="3f79a312ea33eace56acb48773a202b6275818c47ee8137d8cb08dd29e8d52d0c7c00defe0c520c3e74ba7f423b8d745d63e3172a496bfa8125686ca73d7d201a7d0f5f735e197316fee4d3f1e5efbceafa926009d8b36813ad60317ba380f8dae2dd206811ab5f9144050d58f548af644ea41020270d77c686f2f4612f6ad227b612bbaa0a656859d0056df34a09416f7009d84906d7a4470584c0cacc36386c8d935f7a53525f297c5a44577a7a23577d3b5c790702a56879cd11f1f553620abf73938a47e", 0xc6}], 0x5}}], 0x1, 0x0) 05:55:58 executing program 3: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000240)="240000001a0025e0046bbc04fef7001c020b49ff0000000080000800080003000182ca86", 0x24) 05:55:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x848000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040), 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:55:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc0") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000200)={'bond_slave_0\x00', 0x9, 0x4}) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 05:55:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x6c, r2, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @mcast1, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 05:55:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010004081000418e00000004fcff", 0x58}], 0x1) 05:55:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000180)="68296b3f32a71b7ffe5798c2b4176b4ce5d36846742299f92e0ec09b4f76da842573", 0x22}, {&(0x7f0000004580)="412f39fabc6ae4a48aeef8a47986bb93d3ff84ace5bdce0edf7b64579ef276c5ee14f0fd934529b25f1d9b13f31f853afe9ffea97f742bc99d541c9bc4ccdf2e5d992e40a12f8262586f60440eb6955943af92", 0x53}, {&(0x7f0000000240)="69a082927f422e3b496a16e8d748bb4a16223d8645141c012824bfd7e090d90f9243991c5aba46743a4912abd8cdc16f395e8f6648ea62f85c1916059fa6d09a9d513feadf434a821ef9ce0d4d09339d72c686a349d44c1b06b3a453b4cbf4b9dc96a30516ab92f58d3cb750d63fe9f9fb9aa48f", 0x74}, {&(0x7f00000002c0)="1f5f9e90383794da1e8347dd4bac6dfe8c349664c8106a9499f6f7389a5d592860009fb17f1b2c9f84d3b76dcca23d772da4c681f7dced15735ed5b8b98ab7110a461aaa38d95eff6366d14d7131a8c824f1af6481eb7cdc9631c08c9da538805168af464250a9150031c51a65719e3c7708378ff7da912e7fcd244082", 0x7d}, {&(0x7f0000000340)="3f79a312ea33eace56acb48773a202b6275818c47ee8137d8cb08dd29e8d52d0c7c00defe0c520c3e74ba7f423b8d745d63e3172a496bfa8125686ca73d7d201a7d0f5f735e197316fee4d3f1e5efbceafa926009d8b36813ad60317ba380f8dae2dd206811ab5f9144050d58f548af644ea41020270d77c686f2f4612f6ad227b612bbaa0a656859d0056df34a09416f7009d84906d7a4470584c0cacc36386c8d935f7a53525f297c5a44577a7a23577d3b5c790702a56879cd11f1f553620abf73938a47e", 0xc6}], 0x5}}], 0x1, 0x0) 05:55:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x10, &(0x7f0000000040), &(0x7f0000000140)=0x8) 05:55:58 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket$inet(0x2, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000080)) [ 292.104139][T18543] Started in network mode [ 292.152419][T18543] Own node identity ff010000000000000000000000000001, cluster identity 4711 05:55:58 executing program 4: unshare(0x40000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") unshare(0x4000400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000280)=""/4096, 0x1000}, &(0x7f0000000140), 0x15}, 0x20) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) [ 292.193028][T18543] Enabling of bearer rejected, failed to enable media [ 292.193395][T18555] sctp: [Deprecated]: syz-executor.2 (pid 18555) Use of struct sctp_assoc_value in delayed_ack socket option. [ 292.193395][T18555] Use struct sctp_sack_info instead 05:55:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010004081000418e00000004fcff", 0x58}], 0x1) 05:55:58 executing program 1: r0 = socket$inet(0x10, 0x2, 0x400000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000000e0607031dfffd946fa2830020200a0009000100521d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 292.399851][T18559] Enabling of bearer rejected, failed to enable media 05:55:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x6c, r2, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @mcast1, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 05:55:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x6c, r2, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @mcast1, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 05:55:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010004081000418e00000004fcff", 0x58}], 0x1) [ 292.578942][T18584] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 05:55:59 executing program 1: r0 = socket$inet(0x10, 0x2, 0x400000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000000e0607031dfffd946fa2830020200a0009000100521d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 292.769662][T18601] Enabling of bearer rejected, failed to enable media 05:55:59 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket$inet(0x2, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000080)) [ 292.827880][T18605] Started in network mode [ 292.847564][T18605] Own node identity ff010000000000000000000000000001, cluster identity 4711 05:55:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000700010004081000418e00000004fcff", 0x58}], 0x1) 05:55:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x6c, r2, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @mcast1, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) [ 292.909163][T18615] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 292.929495][T18605] Enabling of bearer rejected, failed to enable media 05:55:59 executing program 1: r0 = socket$inet(0x10, 0x2, 0x400000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000000e0607031dfffd946fa2830020200a0009000100521d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 05:55:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x6c, r2, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @mcast1, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 05:55:59 executing program 4: unshare(0x40000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") unshare(0x4000400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000280)=""/4096, 0x1000}, &(0x7f0000000140), 0x15}, 0x20) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) [ 293.298418][T18638] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 05:55:59 executing program 3: unshare(0x40000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") unshare(0x4000400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000280)=""/4096, 0x1000}, &(0x7f0000000140), 0x15}, 0x20) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) [ 293.501032][T18639] Enabling of bearer rejected, failed to enable media 05:56:00 executing program 1: r0 = socket$inet(0x10, 0x2, 0x400000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000000e0607031dfffd946fa2830020200a0009000100521d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 05:56:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x6c, r2, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @mcast1, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 05:56:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x6c, r2, 0x201, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @mcast1, 0x8000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 05:56:00 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket$inet(0x2, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000080)) [ 293.886135][T18664] Enabling of bearer rejected, failed to enable media [ 293.951515][T18669] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 293.963233][T18668] Enabling of bearer rejected, failed to enable media 05:56:00 executing program 1: unshare(0x40000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") unshare(0x4000400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000280)=""/4096, 0x1000}, &(0x7f0000000140), 0x15}, 0x20) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 05:56:00 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket$inet(0x2, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000080)) 05:56:00 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket$inet(0x2, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000080)) 05:56:00 executing program 3: unshare(0x40000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") unshare(0x4000400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000280)=""/4096, 0x1000}, &(0x7f0000000140), 0x15}, 0x20) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 05:56:00 executing program 4: unshare(0x40000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") unshare(0x4000400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000280)=""/4096, 0x1000}, &(0x7f0000000140), 0x15}, 0x20) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 05:56:00 executing program 1: unshare(0x40000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") unshare(0x4000400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000280)=""/4096, 0x1000}, &(0x7f0000000140), 0x15}, 0x20) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 05:56:01 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket$inet(0x2, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000080)) 05:56:01 executing program 1: unshare(0x40000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") unshare(0x4000400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000280)=""/4096, 0x1000}, &(0x7f0000000140), 0x15}, 0x20) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 05:56:01 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket$inet(0x2, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000080)) 05:56:01 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket$inet(0x2, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000080)) 05:56:02 executing program 3: unshare(0x40000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") unshare(0x4000400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000280)=""/4096, 0x1000}, &(0x7f0000000140), 0x15}, 0x20) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 05:56:02 executing program 4: unshare(0x40000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") unshare(0x4000400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000280)=""/4096, 0x1000}, &(0x7f0000000140), 0x15}, 0x20) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 05:56:02 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket$inet(0x2, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000080)) 05:56:02 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket$inet(0x2, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000080)) 05:56:03 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket$inet(0x2, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000080)) 05:56:03 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket$inet(0x2, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000080)) 05:56:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c}, 0x10}}, 0x0) 05:56:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @local}, 0x8) 05:56:04 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket$inet(0x2, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000080)) 05:56:04 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c}, 0x10}}, 0x0) 05:56:04 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket$inet(0x2, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000080)) 05:56:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @local}, 0x8) 05:56:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @local}, 0x8) 05:56:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c}, 0x10}}, 0x0) 05:56:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c}, 0x10}}, 0x0) 05:56:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c}, 0x10}}, 0x0) 05:56:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @local}, 0x8) 05:56:06 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket$inet(0x2, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000080)) 05:56:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c}, 0x10}}, 0x0) 05:56:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @local}, 0x8) 05:56:06 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x4000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000740)='bcsf0\x00') setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000240)=0x3e73, 0x4) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') socket$inet(0x2, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$IMGETCOUNT(r4, 0x80044943, &(0x7f0000000080)) 05:56:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @local}, 0x8) 05:56:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c}, 0x10}}, 0x0) 05:56:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c}, 0x10}}, 0x0) 05:56:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x3, 0x82) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000080)={@rand_addr, @local}, 0x8) 05:56:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c}, 0x10}}, 0x0) 05:56:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c}, 0x10}}, 0x0) 05:56:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 05:56:08 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x18, &(0x7f0000000080), 0x0) 05:56:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c}, 0x10}}, 0x0) 05:56:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c}, 0x10}}, 0x0) 05:56:08 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000180)) 05:56:09 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x18, &(0x7f0000000080), 0x0) 05:56:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000014d400300000000006506000001ed000071185400000000006c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) [ 303.056577][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 303.062465][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:56:09 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000180)) 05:56:09 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c}, 0x10}}, 0x0) [ 303.296579][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 303.302460][ C0] protocol 88fb is buggy, dev hsr_slave_1 05:56:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 05:56:10 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x18, &(0x7f0000000080), 0x0) 05:56:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000014d400300000000006506000001ed000071185400000000006c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 05:56:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 05:56:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000180)) 05:56:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") close(r0) 05:56:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 05:56:10 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x18, &(0x7f0000000080), 0x0) 05:56:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000014d400300000000006506000001ed000071185400000000006c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 05:56:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 05:56:11 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000180)) 05:56:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000001b00)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 05:56:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 05:56:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") close(r0) 05:56:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000014d400300000000006506000001ed000071185400000000006c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 05:56:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff014}, {0x80000006}]}, 0x10) 05:56:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 05:56:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") close(r0) 05:56:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") close(r0) 05:56:12 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@random="cd390b081bf2", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x2, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x29, 0x0, @mcast2, @loopback={0x3000000}, [], "fca967e17f791010"}}}}}}}, 0x0) 05:56:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000001b00)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 05:56:12 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 05:56:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x23, 0x847, 0x0, 0x0, {0x2804, 0x0, 0x4f290200}, [@nested={0x4, 0xf}]}, 0x18}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x1c, r1, 0x200, 0x70bd2a, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$inet(0x10, 0x4000000000000002, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="24000000200007041dfffd946f610500810000e81f0000030000080008000a0004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) pipe(&(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000580)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r4}) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) 05:56:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") close(r0) 05:56:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") close(r0) 05:56:12 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@random="cd390b081bf2", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x2, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x29, 0x0, @mcast2, @loopback={0x3000000}, [], "fca967e17f791010"}}}}}}}, 0x0) [ 306.427821][T19187] __nla_validate_parse: 3 callbacks suppressed [ 306.427838][T19187] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:56:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000001b00)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) 05:56:13 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@random="cd390b081bf2", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x2, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x29, 0x0, @mcast2, @loopback={0x3000000}, [], "fca967e17f791010"}}}}}}}, 0x0) 05:56:13 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@random="cd390b081bf2", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x2, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x29, 0x0, @mcast2, @loopback={0x3000000}, [], "fca967e17f791010"}}}}}}}, 0x0) 05:56:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000100)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x6ab7, 0x0) 05:56:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") close(r0) 05:56:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x802, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)={&(0x7f0000001b00)=@newtaction={0x34, 0x31, 0x219, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) [ 307.906903][T19201] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:56:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@ipv4={[], [], @empty}}}, 0x28}}, 0x0) 05:56:14 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 05:56:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x23, 0x847, 0x0, 0x0, {0x2804, 0x0, 0x4f290200}, [@nested={0x4, 0xf}]}, 0x18}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x1c, r1, 0x200, 0x70bd2a, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$inet(0x10, 0x4000000000000002, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="24000000200007041dfffd946f610500810000e81f0000030000080008000a0004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) pipe(&(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000580)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r4}) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) 05:56:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100)={0x2}, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r8, 0x1, 0x800000000000015, 0x0, &(0x7f0000000040)=0x164) 05:56:15 executing program 5: syz_emit_ethernet(0x10c, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x88caffff, 0x2, 0x0, "10d1f6", 0x0, "071ccd"}}}}}}, 0x0) [ 308.647796][T19261] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:56:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000100)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x6ab7, 0x0) 05:56:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@ipv4={[], [], @empty}}}, 0x28}}, 0x0) 05:56:15 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 05:56:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@ipv4={[], [], @empty}}}, 0x28}}, 0x0) 05:56:15 executing program 5: syz_emit_ethernet(0x10c, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x88caffff, 0x2, 0x0, "10d1f6", 0x0, "071ccd"}}}}}}, 0x0) [ 308.901997][T19276] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:56:15 executing program 5: syz_emit_ethernet(0x10c, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x88caffff, 0x2, 0x0, "10d1f6", 0x0, "071ccd"}}}}}}, 0x0) [ 309.018404][T19283] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:56:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@ipv4={[], [], @empty}}}, 0x28}}, 0x0) 05:56:15 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 05:56:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x23, 0x847, 0x0, 0x0, {0x2804, 0x0, 0x4f290200}, [@nested={0x4, 0xf}]}, 0x18}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x1c, r1, 0x200, 0x70bd2a, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$inet(0x10, 0x4000000000000002, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="24000000200007041dfffd946f610500810000e81f0000030000080008000a0004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) pipe(&(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000580)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r4}) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) 05:56:15 executing program 5: syz_emit_ethernet(0x10c, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x88caffff, 0x2, 0x0, "10d1f6", 0x0, "071ccd"}}}}}}, 0x0) 05:56:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100)={0x2}, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r8, 0x1, 0x800000000000015, 0x0, &(0x7f0000000040)=0x164) [ 309.239396][T19297] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:56:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100)={0x2}, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r8, 0x1, 0x800000000000015, 0x0, &(0x7f0000000040)=0x164) 05:56:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000100)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x6ab7, 0x0) 05:56:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100)={0x2}, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r8, 0x1, 0x800000000000015, 0x0, &(0x7f0000000040)=0x164) 05:56:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100)={0x2}, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r8, 0x1, 0x800000000000015, 0x0, &(0x7f0000000040)=0x164) [ 309.707539][T19304] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:56:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x23, 0x847, 0x0, 0x0, {0x2804, 0x0, 0x4f290200}, [@nested={0x4, 0xf}]}, 0x18}}, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x1c, r1, 0x200, 0x70bd2a, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$inet(0x10, 0x4000000000000002, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="24000000200007041dfffd946f610500810000e81f0000030000080008000a0004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) pipe(&(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000580)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r4}) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) 05:56:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100)={0x2}, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r8, 0x1, 0x800000000000015, 0x0, &(0x7f0000000040)=0x164) 05:56:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100)={0x2}, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r8, 0x1, 0x800000000000015, 0x0, &(0x7f0000000040)=0x164) 05:56:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100)={0x2}, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r8, 0x1, 0x800000000000015, 0x0, &(0x7f0000000040)=0x164) 05:56:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100)={0x2}, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r8, 0x1, 0x800000000000015, 0x0, &(0x7f0000000040)=0x164) [ 310.128984][T19324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:56:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100)={0x2}, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r8, 0x1, 0x800000000000015, 0x0, &(0x7f0000000040)=0x164) 05:56:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000100)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x6ab7, 0x0) 05:56:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100)={0x2}, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r8, 0x1, 0x800000000000015, 0x0, &(0x7f0000000040)=0x164) 05:56:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100)={0x2}, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r8, 0x1, 0x800000000000015, 0x0, &(0x7f0000000040)=0x164) 05:56:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100)={0x2}, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r8, 0x1, 0x800000000000015, 0x0, &(0x7f0000000040)=0x164) 05:56:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100)={0x2}, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r8, 0x1, 0x800000000000015, 0x0, &(0x7f0000000040)=0x164) 05:56:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100)={0x2}, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r8, 0x1, 0x800000000000015, 0x0, &(0x7f0000000040)=0x164) 05:56:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100)={0x2}, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r8, 0x1, 0x800000000000015, 0x0, &(0x7f0000000040)=0x164) 05:56:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x989, 0x1, 0x54}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 05:56:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100)={0x2}, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r8, 0x1, 0x800000000000015, 0x0, &(0x7f0000000040)=0x164) 05:56:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffd8, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x1e, 0x20000001, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:56:17 executing program 5: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000000)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4101100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 05:56:17 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) 05:56:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x989, 0x1, 0x54}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 05:56:18 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) 05:56:18 executing program 5: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000000)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4101100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 05:56:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x989, 0x1, 0x54}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 05:56:18 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) 05:56:18 executing program 5: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000000)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4101100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 05:56:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100)={0x2}, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r8, 0x1, 0x800000000000015, 0x0, &(0x7f0000000040)=0x164) 05:56:18 executing program 5: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000000)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4101100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 05:56:18 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) 05:56:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffd8, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x1e, 0x20000001, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:56:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x989, 0x1, 0x54}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 05:56:18 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000000)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4101100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 05:56:18 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x20000000ce, 0x0, 0x0) 05:56:18 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) tee(r1, r0, 0x100000001, 0x0) 05:56:18 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x20000000ce, 0x0, 0x0) 05:56:19 executing program 4: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x1000200100000114, 0x5, &(0x7f0000000080)=""/1, &(0x7f0000000280)=0x22e) 05:56:19 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000000)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4101100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 05:56:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x20000000ce, 0x0, 0x0) 05:56:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, 0x0) setsockopt$ax25_int(r2, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r4, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000100)={0x2}, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r8, 0x1, 0x800000000000015, 0x0, &(0x7f0000000040)=0x164) 05:56:19 executing program 4: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x1000200100000114, 0x5, &(0x7f0000000080)=""/1, &(0x7f0000000280)=0x22e) 05:56:19 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f0000000000)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4101100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 05:56:19 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x20000000ce, 0x0, 0x0) 05:56:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffd8, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x1e, 0x20000001, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:56:19 executing program 4: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x1000200100000114, 0x5, &(0x7f0000000080)=""/1, &(0x7f0000000280)=0x22e) 05:56:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x99, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000580)=[{r0}], 0x1, &(0x7f0000000740), 0x0, 0x0) 05:56:20 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) tee(r1, r0, 0x100000001, 0x0) 05:56:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:56:20 executing program 4: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x1000200100000114, 0x5, &(0x7f0000000080)=""/1, &(0x7f0000000280)=0x22e) 05:56:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x99, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000580)=[{r0}], 0x1, &(0x7f0000000740), 0x0, 0x0) 05:56:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffd8, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x1e, 0x20000001, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:56:20 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) tee(r1, r0, 0x100000001, 0x0) 05:56:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x99, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000580)=[{r0}], 0x1, &(0x7f0000000740), 0x0, 0x0) 05:56:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x99, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000580)=[{r0}], 0x1, &(0x7f0000000740), 0x0, 0x0) 05:56:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x99, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000580)=[{r0}], 0x1, &(0x7f0000000740), 0x0, 0x0) 05:56:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x99, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000580)=[{r0}], 0x1, &(0x7f0000000740), 0x0, 0x0) 05:56:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:56:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x99, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000580)=[{r0}], 0x1, &(0x7f0000000740), 0x0, 0x0) 05:56:21 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) tee(r1, r0, 0x100000001, 0x0) 05:56:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:56:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:56:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:56:21 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) tee(r1, r0, 0x100000001, 0x0) 05:56:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:56:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:56:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:56:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:56:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:56:22 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) tee(r1, r0, 0x100000001, 0x0) 05:56:22 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) tee(r1, r0, 0x100000001, 0x0) 05:56:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:56:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:56:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:56:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:56:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x99, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000580)=[{r0}], 0x1, &(0x7f0000000740), 0x0, 0x0) 05:56:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x99, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000580)=[{r0}], 0x1, &(0x7f0000000740), 0x0, 0x0) 05:56:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) 05:56:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:56:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x99, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000580)=[{r0}], 0x1, &(0x7f0000000740), 0x0, 0x0) 05:56:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x43}]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 317.925973][T14304] Left network mode [ 318.473767][T19604] IPVS: ftp: loaded support on port[0] = 21 [ 318.616621][T19604] chnl_net:caif_netlink_parms(): no params data found [ 318.644550][T19604] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.652327][T19604] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.660139][T19604] device bridge_slave_0 entered promiscuous mode [ 318.742172][T19604] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.749521][T19604] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.757613][T19604] device bridge_slave_1 entered promiscuous mode [ 318.774161][T19604] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.785607][T19604] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.876346][T19604] team0: Port device team_slave_0 added [ 318.884035][T19604] team0: Port device team_slave_1 added [ 318.939722][T19604] device hsr_slave_0 entered promiscuous mode [ 319.017123][T19604] device hsr_slave_1 entered promiscuous mode [ 319.056685][T19604] debugfs: Directory 'hsr0' with parent '/' already present! [ 319.135879][T19604] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.142995][T19604] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.150380][T19604] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.157456][T19604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.261236][T19604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.272478][T16689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.283320][T16689] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.291943][T16689] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.300604][T16689] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 319.312248][T19604] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.459623][T10318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.468083][T10318] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.475110][T10318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.497922][T16689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.506228][T16689] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.513861][T16689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.522224][T16689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.531659][T16689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.540470][T16689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.540576][T14304] IPVS: stopping backup sync thread 13405 ... [ 319.555455][T19604] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 319.566364][T19604] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.581034][T16689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.589838][T16689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.598456][T16689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.607117][T16689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.615344][T16689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.357268][T14304] device hsr_slave_0 left promiscuous mode [ 321.436898][T14304] device hsr_slave_1 left promiscuous mode [ 321.510732][T14304] team0 (unregistering): Port device team_slave_1 removed [ 321.522815][T14304] team0 (unregistering): Port device team_slave_0 removed [ 321.540386][T14304] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 321.627250][T14304] bond0 (unregistering): Released all slaves [ 321.656942][T19604] 8021q: adding VLAN 0 to HW filter on device batadv0 05:56:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="91018013e0140f8ae5fcd4de21bc0efd6bd0dde57d4bd1ccca4bc96f73328f0cfcba31930058a2548e74301a91ddd3f1729c089279c2fcb39575c3c6d2e13aba8a3eb3d71e69940ad09b3187f5483dc70186750650dad0596f41c03942202b0ea918f6cc9860f79ba87ab65b8171d6d9ba0feccc26a1ad80d618cfc36e6c938399d4a02729ebf6e612d05abbd9043f79e4d3a3ee1ffd1577dab79f4be1447485a73f8752d3007cf257a43e3a8e1e1043c67432b9f62205529f856ebad65ea1a68275406b1bb8480ec1568726952ce77ac572524e7a482cb5b1e2bf110150d10fdce5702925cb340e68e099600d0b85c0404ce245"], 0xf4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r3, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0xe9f2d1592f39f2da) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000380)={0x3ff, 0x8000, 0x81}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 05:56:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x43}]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:56:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x99, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000580)=[{r0}], 0x1, &(0x7f0000000740), 0x0, 0x0) 05:56:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x99, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000580)=[{r0}], 0x1, &(0x7f0000000740), 0x0, 0x0) 05:56:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) 05:56:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) 05:56:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x99, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ppoll(&(0x7f0000000580)=[{r0}], 0x1, &(0x7f0000000740), 0x0, 0x0) 05:56:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x43}]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:56:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) 05:56:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000280)={0x10, 0x3e, 0xf05}, 0x10}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) 05:56:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) 05:56:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x7, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x43}]}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:56:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd4, 0x0, 0x0) 05:56:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) 05:56:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcf, &(0x7f0000000040), 0xc) 05:56:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x2000000000000067, 0x0) 05:56:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c1", 0x8f) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) getgid() getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000940)) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 05:56:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) 05:56:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd4, 0x0, 0x0) 05:56:29 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000000020100400000000000a8a110db6e5d245a91aa"], 0x18}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:56:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0xffffffffffffffff]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 05:56:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcf, &(0x7f0000000040), 0xc) 05:56:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x2000000000000067, 0x0) [ 323.573308][T19673] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:56:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd4, 0x0, 0x0) [ 323.688933][T19682] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:56:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x2000000000000067, 0x0) 05:56:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcf, &(0x7f0000000040), 0xc) 05:56:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd4, 0x0, 0x0) 05:56:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0xffffffffffffffff]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) [ 324.168118][T19704] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:56:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c1", 0x8f) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) getgid() getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000940)) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 05:56:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x2000000000000067, 0x0) 05:56:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcf, &(0x7f0000000040), 0xc) 05:56:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x2000000000000067, 0x0) 05:56:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0xffffffffffffffff]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 05:56:30 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000000020100400000000000a8a110db6e5d245a91aa"], 0x18}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:56:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x2000000000000067, 0x0) [ 324.480120][T19720] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:56:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c1", 0x8f) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) getgid() getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000940)) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 05:56:31 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0xffffffffffffffff]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 05:56:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x2000000000000067, 0x0) 05:56:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x2000000000000067, 0x0) 05:56:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x2000000000000067, 0x0) 05:56:31 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000000020100400000000000a8a110db6e5d245a91aa"], 0x18}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:56:31 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) read(r0, &(0x7f0000000480)=""/170, 0x4e41cecd874dfa86) 05:56:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000400)="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", 0xfc) 05:56:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x2000000000000067, 0x0) 05:56:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c1", 0x8f) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) getgid() getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000940)) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") [ 325.141298][T19753] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:56:31 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) read(r0, &(0x7f0000000480)=""/170, 0x4e41cecd874dfa86) 05:56:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000400)="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", 0xfc) 05:56:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c1", 0x8f) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) getgid() getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000940)) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 05:56:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast}, 0x0, @in=@empty}}, 0xcf) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 05:56:31 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) read(r0, &(0x7f0000000480)=""/170, 0x4e41cecd874dfa86) 05:56:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000400)="fc0000004900071f8a092504090007000aab6000000000000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab820f06f70cce190a60aa47e988399ddef2fe082038f4f8b29d97f391064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567b4d5715587e6d8a1ad0a4f0108a8835d731d05b0", 0xfc) 05:56:32 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) read(r0, &(0x7f0000000480)=""/170, 0x4e41cecd874dfa86) 05:56:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c1", 0x8f) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) getgid() getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000940)) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 05:56:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast}, 0x0, @in=@empty}}, 0xcf) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 05:56:32 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000000020100400000000000a8a110db6e5d245a91aa"], 0x18}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 05:56:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000400)="fc0000004900071f8a092504090007000aab6000000000000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab820f06f70cce190a60aa47e988399ddef2fe082038f4f8b29d97f391064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567b4d5715587e6d8a1ad0a4f0108a8835d731d05b0", 0xfc) 05:56:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast}, 0x0, @in=@empty}}, 0xcf) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 05:56:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast}, 0x0, @in=@empty}}, 0xcf) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 05:56:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast}, 0x0, @in=@empty}}, 0xcf) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 325.960699][T19799] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:56:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) epoll_create1(0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c1", 0x8f) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7ffffffb) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000005c0)=""/246, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) getgid() getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000940)) epoll_create(0x2) sendfile(r1, r1, &(0x7f0000000240), 0x8000) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 05:56:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 05:56:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast}, 0x0, @in=@empty}}, 0xcf) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 05:56:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast}, 0x0, @in=@empty}}, 0xcf) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 05:56:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r2, 0x9, 0x0, 0x0, {{}, 0x0, 0x400b, 0x0, {0xb}}}, 0x2a3}}, 0x0) 05:56:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x4}, 0x10) write(r1, &(0x7f0000000140)="240000004a005f0014f9f407000909000a00800000000000000000000800020000000000", 0x24) 05:56:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 05:56:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x3ad) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1}, &(0x7f0000000000)=0x200000c8) 05:56:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r2, 0x9, 0x0, 0x0, {{}, 0x0, 0x400b, 0x0, {0xb}}}, 0x2a3}}, 0x0) 05:56:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, 0x0) 05:56:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x4}, 0x10) write(r1, &(0x7f0000000140)="240000004a005f0014f9f407000909000a00800000000000000000000800020000000000", 0x24) 05:56:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 05:56:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0}, 0x28) 05:56:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x2, 0x0, 0xf, 0x5, [{0x1, 0x0, 0x5}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x5f]}}, &(0x7f0000000100)=""/213, 0x43, 0xd5, 0x1}, 0x20) 05:56:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, 0x0) 05:56:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r2, 0x9, 0x0, 0x0, {{}, 0x0, 0x400b, 0x0, {0xb}}}, 0x2a3}}, 0x0) 05:56:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x4}, 0x10) write(r1, &(0x7f0000000140)="240000004a005f0014f9f407000909000a00800000000000000000000800020000000000", 0x24) 05:56:33 executing program 3: epoll_pwait(0xffffffffffffffff, 0xfffffffffffffffe, 0x149, 0x0, &(0x7f0000000140), 0x8) 05:56:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r2, 0x9, 0x0, 0x0, {{}, 0x0, 0x400b, 0x0, {0xb}}}, 0x2a3}}, 0x0) 05:56:33 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x1, @loopback}, 0x10, 0x0}, 0x0) 05:56:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, 0x0) 05:56:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x2, 0x0, 0xf, 0x5, [{0x1, 0x0, 0x5}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x5f]}}, &(0x7f0000000100)=""/213, 0x43, 0xd5, 0x1}, 0x20) 05:56:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0x4}, 0x10) write(r1, &(0x7f0000000140)="240000004a005f0014f9f407000909000a00800000000000000000000800020000000000", 0x24) 05:56:33 executing program 3: epoll_pwait(0xffffffffffffffff, 0xfffffffffffffffe, 0x149, 0x0, &(0x7f0000000140), 0x8) 05:56:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010807031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 05:56:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000002cc0)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 05:56:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x2, 0x0, 0xf, 0x5, [{0x1, 0x0, 0x5}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x5f]}}, &(0x7f0000000100)=""/213, 0x43, 0xd5, 0x1}, 0x20) 05:56:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGCHAN(r1, 0x80047437, 0x0) 05:56:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x1, 0x2, 0x0, 0x0}, 0x30) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) [ 327.681159][T19892] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 05:56:34 executing program 3: epoll_pwait(0xffffffffffffffff, 0xfffffffffffffffe, 0x149, 0x0, &(0x7f0000000140), 0x8) 05:56:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000002cc0)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) [ 327.753937][T19892] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 05:56:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010807031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 05:56:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x1, 0x2, 0x0, 0xf, 0x5, [{0x1, 0x0, 0x5}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x5f]}}, &(0x7f0000000100)=""/213, 0x43, 0xd5, 0x1}, 0x20) 05:56:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x1, 0x2, 0x0, 0x0}, 0x30) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 05:56:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x1, 0x2, 0x0, 0x0}, 0x30) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 05:56:34 executing program 3: epoll_pwait(0xffffffffffffffff, 0xfffffffffffffffe, 0x149, 0x0, &(0x7f0000000140), 0x8) [ 327.964429][T19914] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 05:56:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) [ 328.046815][T19914] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 05:56:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000002cc0)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 05:56:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x1, 0x2, 0x0, 0x0}, 0x30) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 05:56:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x1, 0x2, 0x0, 0x0}, 0x30) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 05:56:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010807031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 05:56:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000), 0x8000) 05:56:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) [ 328.334223][T19946] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 328.359157][T19946] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 05:56:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x1, 0x2, 0x0, 0x0}, 0x30) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 05:56:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x1, 0x2, 0x0, 0x0}, 0x30) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 05:56:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000002cc0)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 05:56:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010807031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 05:56:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000), 0x8000) [ 328.567706][T19959] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 328.599564][T19959] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 05:56:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000), 0x8000) 05:56:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000), 0x8000) 05:56:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0xf) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xb6a3a6c) splice(r1, 0x0, r3, 0x0, 0xfffd, 0x0) 05:56:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) 05:56:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) 05:56:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000), 0x8000) 05:56:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000), 0x8000) 05:56:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000), 0x8000) 05:56:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) 05:56:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) 05:56:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000), 0x8000) 05:56:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000), 0x8000) 05:56:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f0000000000), 0x8000) 05:56:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) 05:56:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0xf) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xb6a3a6c) splice(r1, 0x0, r3, 0x0, 0xfffd, 0x0) 05:56:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) 05:56:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 05:56:36 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x60}}}}}, &(0x7f0000000080)={0x1, 0x1}) 05:56:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffe57, 0x0, 0x0, 0x150) shutdown(r0, 0x1) 05:56:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) 05:56:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) 05:56:36 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x60}}}}}, &(0x7f0000000080)={0x1, 0x1}) 05:56:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 05:56:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffe57, 0x0, 0x0, 0x150) shutdown(r0, 0x1) 05:56:36 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x60}}}}}, &(0x7f0000000080)={0x1, 0x1}) 05:56:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000000)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) 05:56:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0xf) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xb6a3a6c) splice(r1, 0x0, r3, 0x0, 0xfffd, 0x0) 05:56:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 05:56:37 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x60}}}}}, &(0x7f0000000080)={0x1, 0x1}) 05:56:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffe57, 0x0, 0x0, 0x150) shutdown(r0, 0x1) 05:56:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 05:56:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x48, 0x15, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed={0x34, 0x0, @binary="582f45cfac1414aa1b0965512fe4fa59a835ee66ac1414aafd3953ffee03d79dc442c6bbe736863d55a7374efe"}]}, 0x48}}, 0x0) 05:56:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x48, 0x15, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed={0x34, 0x0, @binary="582f45cfac1414aa1b0965512fe4fa59a835ee66ac1414aafd3953ffee03d79dc442c6bbe736863d55a7374efe"}]}, 0x48}}, 0x0) 05:56:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 05:56:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 05:56:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=ANY=[@ANYBLOB="540100001000130700000000000000000000000000000000000000000000000000000000000000000000ffffac14ffaa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000007b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000086000000000000001c0017007b000000000000000000000000fdffffffffffffff000000480001006d64350000000000000000000000000000000000000000000000000000000000000000004bc400"/268], 0x154}}, 0x0) 05:56:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffe57, 0x0, 0x0, 0x150) shutdown(r0, 0x1) 05:56:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x48, 0x15, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed={0x34, 0x0, @binary="582f45cfac1414aa1b0965512fe4fa59a835ee66ac1414aafd3953ffee03d79dc442c6bbe736863d55a7374efe"}]}, 0x48}}, 0x0) 05:56:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0xf) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xb6a3a6c) splice(r1, 0x0, r3, 0x0, 0xfffd, 0x0) 05:56:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=ANY=[@ANYBLOB="540100001000130700000000000000000000000000000000000000000000000000000000000000000000ffffac14ffaa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000007b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000086000000000000001c0017007b000000000000000000000000fdffffffffffffff000000480001006d64350000000000000000000000000000000000000000000000000000000000000000004bc400"/268], 0x154}}, 0x0) 05:56:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xfd13, &(0x7f0000000000)=""/195}, 0x48) 05:56:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r2, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d2421", 0xa1) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)=0x7c9) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) sendfile(r2, r2, &(0x7f0000000240), 0x8000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000480)=0x7, 0x4) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/161, 0xa1}], 0x1, &(0x7f0000001380)=""/127, 0x7f, 0x10001}, 0x2002) r3 = socket$inet(0x2, 0x801, 0x3) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f00000006c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000680)={0xc82a, 0x2, 0x0, 0x7}) getsockopt(r1, 0x8, 0x5, &(0x7f0000001400)=""/4096, &(0x7f0000000540)=0x1000) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') socket$inet_udplite(0x2, 0x2, 0x88) 05:56:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r1, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 05:56:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x48, 0x15, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed={0x34, 0x0, @binary="582f45cfac1414aa1b0965512fe4fa59a835ee66ac1414aafd3953ffee03d79dc442c6bbe736863d55a7374efe"}]}, 0x48}}, 0x0) 05:56:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=ANY=[@ANYBLOB="540100001000130700000000000000000000000000000000000000000000000000000000000000000000ffffac14ffaa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff000000000000000000007b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000086000000000000001c0017007b000000000000000000000000fdffffffffffffff000000480001006d64350000000000000000000000000000000000000000000000000000000000000000004bc400"/268], 0x154}}, 0x0) 05:56:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xfd13, &(0x7f0000000000)=""/195}, 0x48) 05:56:38 executing program 0: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x800006) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00007dc000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x31) 05:56:38 executing program 2: unshare(0x2000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000364f6bd2d79d2a5f79988b8ff67ebf99981d5d5cc0dad300bee004ca26f300db28d298e52865c8f809181a5723943fc4bb641cfd459a76c5b815629f1ad871cd2774f3c0f5cc9674641c7c183c97c9ea2944ffc9f0eb8504877df0d87ebc15c345cec6aa7b198f58c592bb61586fb308b59bc1e28d119139bd2a74cb0384f67d2b636af4c693ea068b130733b2cdcf9080f890bfede993e70aa4cf8480677dcd6f6aef57014932dde94af7a7297915fd6131d2eaa618d8bd2aa260b345def6fd96"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) r2 = openat$cgroup_ro(r1, &(0x7f0000000300)='memory.events\x00\x12\xed)\xaf\xf9\x1e=8\xcd\x04\xacI\x8c\xc1o\xd8<\xd3\xd2\v\x9a\xf5\x1b13\xb7N\xa2\xa6@\x856u{G\xeewq\x16\x14\xf0^\xa2\xd6\xd4N_1*\x85\x13\x956\xbbs^Uc\xdb\x84\xd8\xd8\b,eC\xcc8\a\x89\xdc\x12\x84\xbaw\xb2q\x13o\xe02R\xf5J\x84\xc3U\xd1U\xbf\xa6\xff\x17\x8c\\!D\xd1A\x9a,\vJ\x82\xe3\x1c\xc5\xa6\x9c1\xba\xf2\'\xa7\x95\r\rL\x9e\xf0;\x16b_\xb6\xddK\x05/\xa8_2\xeb4\xbb\xba\xb6e\xf7\xec\a\x10\xf4*\xa1\xce\xa6\xbf\x01\xdb0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x84a5, 0x10}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000000)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 05:56:46 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x8}, 0x14) 05:56:46 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x8}, 0x14) 05:56:46 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x7, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:56:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f000018efdc)="1b0000005e001f0014f9f4ff080000000000010000000000000000", 0x1b) 05:56:46 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x7, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:56:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x8080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x8f6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 05:56:47 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x8}, 0x14) 05:56:47 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x7, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:56:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x8080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x8f6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 05:56:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab", 0xb2}, {&(0x7f0000000340)}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc", 0x1f}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)}}], 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 05:56:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f000018efdc)="1b0000005e001f0014f9f4ff080000000000010000000000000000", 0x1b) 05:56:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x8080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x8f6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 05:56:47 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x7, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:56:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x8080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x8f6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 05:56:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f000018efdc)="1b0000005e001f0014f9f4ff080000000000010000000000000000", 0x1b) 05:56:47 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000445ffc)=0x2, 0x4) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000f24000)) 05:56:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x84a5, 0x10}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000000)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 05:56:47 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000445ffc)=0x2, 0x4) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000f24000)) 05:56:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x8080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x8f6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 05:56:47 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000001, 0x0) 05:56:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x3, 0x8001, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in6=@local}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 05:56:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f000018efdc)="1b0000005e001f0014f9f4ff080000000000010000000000000000", 0x1b) 05:56:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000445ffc)=0x2, 0x4) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000f24000)) 05:56:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x8080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x8f6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 05:56:48 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x20a154cc) 05:56:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000445ffc)=0x2, 0x4) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000f24000)) 05:56:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x3, 0x8001, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in6=@local}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 05:56:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000000407031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 342.029608][T20681] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 05:56:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x84a5, 0x10}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000000)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 05:56:48 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x20a154cc) 05:56:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000000)=0xfffffffffffffffd, 0x4) 05:56:48 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000001, 0x0) 05:56:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000000407031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 05:56:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x3, 0x8001, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in6=@local}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 05:56:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000000)=0xfffffffffffffffd, 0x4) 05:56:48 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x20a154cc) 05:56:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000000)=0xfffffffffffffffd, 0x4) [ 342.448566][T20703] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 05:56:49 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x20a154cc) 05:56:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000000407031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 342.613235][T20711] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 05:56:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000000)=0xfffffffffffffffd, 0x4) 05:56:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x84a5, 0x10}) close(r3) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000000)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 05:56:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000000407031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 05:56:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x3, 0x8001, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in6=@local}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) [ 343.159219][T20727] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 05:56:49 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000001, 0x0) 05:56:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbf}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 05:56:49 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@random="cd390b081bf2", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x32, 0x0, @mcast2, @loopback={0x6}, [], "fca967e17f791010"}}}}}}}, 0x0) 05:56:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4048001) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") accept$packet(r1, 0x0, 0x0) 05:56:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x2, @in=@loopback, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 05:56:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) writev(r2, &(0x7f00000000c0), 0x200000000000018f) 05:56:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4048001) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") accept$packet(r1, 0x0, 0x0) 05:56:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbf}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 05:56:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbf}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 05:56:50 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffbf}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 05:56:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4048001) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") accept$packet(r1, 0x0, 0x0) 05:56:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x2, @in=@loopback, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 05:56:50 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) tee(r1, r0, 0x100000001, 0x0) 05:56:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) writev(r2, &(0x7f00000000c0), 0x200000000000018f) 05:56:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:56:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4048001) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") accept$packet(r1, 0x0, 0x0) 05:56:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000140)=0xdf796efb1b91693c) 05:56:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x2, @in=@loopback, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 05:56:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000140)=0xdf796efb1b91693c) 05:56:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) writev(r2, &(0x7f00000000c0), 0x200000000000018f) 05:56:50 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='8'], 0x1) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 05:56:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:56:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x2, @in=@loopback, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 05:56:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) writev(r2, &(0x7f00000000c0), 0x200000000000018f) [ 344.757750][T20816] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.847239][T20816] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:56:51 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='8'], 0x1) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 05:56:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000140)=0xdf796efb1b91693c) 05:56:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:56:51 executing program 5: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x16, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x0, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, 0x0}, 0x78) 05:56:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x3, [@datasec={0x2, 0x1, 0x0, 0xf, 0x2c, [{}], "b7d71e984315e9a5eec7ce0ed67156e13ca6cf4a12dee851f59340bc5d55d14eca07e8ba8bf292e7baea1c6c"}]}, {0x0, [0x0]}}, 0x0, 0x5f}, 0x20) 05:56:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xa, 0x2, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0), 0x1}, 0x20) 05:56:51 executing program 5: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x16, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x0, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, 0x0}, 0x78) 05:56:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x50, &(0x7f0000000000), &(0x7f0000000140)=0xdf796efb1b91693c) 05:56:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x3, [@datasec={0x2, 0x1, 0x0, 0xf, 0x2c, [{}], "b7d71e984315e9a5eec7ce0ed67156e13ca6cf4a12dee851f59340bc5d55d14eca07e8ba8bf292e7baea1c6c"}]}, {0x0, [0x0]}}, 0x0, 0x5f}, 0x20) 05:56:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:56:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xa, 0x2, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0), 0x1}, 0x20) [ 345.442308][T20845] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:56:52 executing program 5: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x16, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x0, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, 0x0}, 0x78) 05:56:52 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='8'], 0x1) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 05:56:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x3, [@datasec={0x2, 0x1, 0x0, 0xf, 0x2c, [{}], "b7d71e984315e9a5eec7ce0ed67156e13ca6cf4a12dee851f59340bc5d55d14eca07e8ba8bf292e7baea1c6c"}]}, {0x0, [0x0]}}, 0x0, 0x5f}, 0x20) 05:56:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xa, 0x2, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0), 0x1}, 0x20) 05:56:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xa, 0x2, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0), 0x1}, 0x20) 05:56:52 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x2000000, 0x100}, 0x10) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 05:56:52 executing program 5: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x16, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x0, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, 0x0}, 0x78) 05:56:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x3, [@datasec={0x2, 0x1, 0x0, 0xf, 0x2c, [{}], "b7d71e984315e9a5eec7ce0ed67156e13ca6cf4a12dee851f59340bc5d55d14eca07e8ba8bf292e7baea1c6c"}]}, {0x0, [0x0]}}, 0x0, 0x5f}, 0x20) 05:56:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xa, 0x2, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0), 0x1}, 0x20) 05:56:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xa, 0x2, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0), 0x1}, 0x20) [ 345.913227][T20880] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:56:52 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x2000000, 0x100}, 0x10) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 05:56:52 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='8'], 0x1) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 05:56:52 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000805000), 0xfe55) recvfrom$packet(r1, &(0x7f0000000380)=""/240, 0xfffffffffffffebc, 0x0, 0x0, 0x0) 05:56:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 05:56:52 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x8001) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:56:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xa, 0x2, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000000c0), 0x1}, 0x20) 05:56:52 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x2000000, 0x100}, 0x10) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 05:56:52 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 05:56:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 346.288270][T20907] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.373898][ T26] audit: type=1804 audit(1563775012.845:42): pid=20906 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir075684200/syzkaller.hQ6xmJ/502/memory.events" dev="sda1" ino=17674 res=1 05:56:52 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000805000), 0xfe55) recvfrom$packet(r1, &(0x7f0000000380)=""/240, 0xfffffffffffffebc, 0x0, 0x0, 0x0) 05:56:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) close(r1) 05:56:53 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x2000000, 0x100}, 0x10) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 05:56:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f00000001c0), 0x0}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYBLOB="259f71651b5daabea3a1c1a44d6c320579d294a2db98dcf8bfef224c5845b55e0a9490bebf395d79752e5f98bede3ed0034c19ca99b2710728f404d62924935fd557aa0d862bf9d232d07716e555779ba6f6767ae4319cc0db6cfab3cb8613f550c06ad11f383766bbec66aa20d63859b82edae9a2eb09d51f3a6cd179e8320eab6f739d45242cde3f7053740980f1f4b8fc116d6dc472b723626a5292716d255ba38d1a7b4fffcb14b04472bcb4e973bdb994524fdf376ac9d22e3efee9ac68c06b72bdef73229ce27d8d208bea629e6d3d588b189170d75100a05e969267cb13400639d26b513a3279a5751f9956490067c6fbfca37004ecf7de"]], 0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) accept4$unix(r3, &(0x7f0000000400), &(0x7f00000002c0)=0x6e, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000500)={{0xe, 0x8}, 0x20}, 0x10) accept$inet6(r4, &(0x7f00000006c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000700)=0x1c) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r4) sendmsg$nl_netfilter(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r7, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 05:56:53 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000805000), 0xfe55) recvfrom$packet(r1, &(0x7f0000000380)=""/240, 0xfffffffffffffebc, 0x0, 0x0, 0x0) 05:56:53 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) [ 346.717372][ T26] audit: type=1804 audit(1563775013.195:43): pid=20933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir075684200/syzkaller.hQ6xmJ/502/memory.events" dev="sda1" ino=17674 res=1 05:56:53 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 05:56:53 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 05:56:53 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000805000), 0xfe55) recvfrom$packet(r1, &(0x7f0000000380)=""/240, 0xfffffffffffffebc, 0x0, 0x0, 0x0) [ 346.906562][ T26] audit: type=1804 audit(1563775013.225:44): pid=20906 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir075684200/syzkaller.hQ6xmJ/502/memory.events" dev="sda1" ino=17674 res=1 05:56:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ba02000000000000001c857b04adc2f2", 0x10}], 0x1}, 0x0) [ 347.031009][ T26] audit: type=1804 audit(1563775013.505:45): pid=20958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir945184167/syzkaller.BS17Q9/76/memory.events" dev="sda1" ino=16657 res=1 05:56:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020500090e0000000000e1000005000005000600000000000a0000000013256fb30b6850a854ffffff00000000000000000b0000000000000200010000000000000000020000d0f605000500000000000a00000000000000ffe7001f0002000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:56:53 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) [ 347.203525][ T26] audit: type=1804 audit(1563775013.675:46): pid=20957 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir075684200/syzkaller.hQ6xmJ/503/memory.events" dev="sda1" ino=16625 res=1 05:56:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ba02000000000000001c857b04adc2f2", 0x10}], 0x1}, 0x0) 05:56:53 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 05:56:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020500090e0000000000e1000005000005000600000000000a0000000013256fb30b6850a854ffffff00000000000000000b0000000000000200010000000000000000020000d0f605000500000000000a00000000000000ffe7001f0002000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 348.271150][ T26] audit: type=1804 audit(1563775014.745:47): pid=20958 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir945184167/syzkaller.BS17Q9/76/memory.events" dev="sda1" ino=16657 res=1 05:56:54 executing program 1: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 05:56:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ba02000000000000001c857b04adc2f2", 0x10}], 0x1}, 0x0) 05:56:54 executing program 4: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x01\x00', 0x9843}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 05:56:54 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 05:56:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f00000001c0), 0x0}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYBLOB="259f71651b5daabea3a1c1a44d6c320579d294a2db98dcf8bfef224c5845b55e0a9490bebf395d79752e5f98bede3ed0034c19ca99b2710728f404d62924935fd557aa0d862bf9d232d07716e555779ba6f6767ae4319cc0db6cfab3cb8613f550c06ad11f383766bbec66aa20d63859b82edae9a2eb09d51f3a6cd179e8320eab6f739d45242cde3f7053740980f1f4b8fc116d6dc472b723626a5292716d255ba38d1a7b4fffcb14b04472bcb4e973bdb994524fdf376ac9d22e3efee9ac68c06b72bdef73229ce27d8d208bea629e6d3d588b189170d75100a05e969267cb13400639d26b513a3279a5751f9956490067c6fbfca37004ecf7de"]], 0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) accept4$unix(r3, &(0x7f0000000400), &(0x7f00000002c0)=0x6e, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000500)={{0xe, 0x8}, 0x20}, 0x10) accept$inet6(r4, &(0x7f00000006c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000700)=0x1c) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r4) sendmsg$nl_netfilter(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r7, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 05:56:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020500090e0000000000e1000005000005000600000000000a0000000013256fb30b6850a854ffffff00000000000000000b0000000000000200010000000000000000020000d0f605000500000000000a00000000000000ffe7001f0002000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:56:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ba02000000000000001c857b04adc2f2", 0x10}], 0x1}, 0x0) 05:56:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020500090e0000000000e1000005000005000600000000000a0000000013256fb30b6850a854ffffff00000000000000000b0000000000000200010000000000000000020000d0f605000500000000000a00000000000000ffe7001f0002000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 348.531216][ T26] audit: type=1804 audit(1563775015.005:48): pid=20995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir075684200/syzkaller.hQ6xmJ/504/memory.events" dev="sda1" ino=16769 res=1 05:56:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f00000001c0), 0x0}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYBLOB="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"]], 0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) accept4$unix(r3, &(0x7f0000000400), &(0x7f00000002c0)=0x6e, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000500)={{0xe, 0x8}, 0x20}, 0x10) accept$inet6(r4, &(0x7f00000006c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000700)=0x1c) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r4) sendmsg$nl_netfilter(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r7, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 05:56:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020500090e0000000000e1000005000005000600000000000a0000000013256fb30b6850a854ffffff00000000000000000b0000000000000200010000000000000000020000d0f605000500000000000a00000000000000ffe7001f0002000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:56:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @multicast1}}]}, 0x110) [ 348.827537][ T26] audit: type=1804 audit(1563775015.305:49): pid=21010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir945184167/syzkaller.BS17Q9/77/memory.events" dev="sda1" ino=16737 res=1 05:56:55 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x5000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 05:56:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x15, 0x0, 0x0, 0xfffff02c}, {0x16}]}, 0x10) 05:56:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020500090e0000000000e1000005000005000600000000000a0000000013256fb30b6850a854ffffff00000000000000000b0000000000000200010000000000000000020000d0f605000500000000000a00000000000000ffe7001f0002000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) [ 349.065092][ T26] audit: type=1804 audit(1563775015.535:50): pid=21021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir256078918/syzkaller.xwXqUr/506/memory.events" dev="sda1" ino=16833 res=1 05:56:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @multicast1}}]}, 0x110) [ 349.166406][ T26] audit: type=1804 audit(1563775015.565:51): pid=21016 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir256078918/syzkaller.xwXqUr/506/memory.events" dev="sda1" ino=16833 res=1 05:56:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020500090e0000000000e1000005000005000600000000000a0000000013256fb30b6850a854ffffff00000000000000000b0000000000000200010000000000000000020000d0f605000500000000000a00000000000000ffe7001f0002000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000004, 0x0) 05:56:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f00000001c0), 0x0}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYBLOB="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"]], 0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) accept4$unix(r3, &(0x7f0000000400), &(0x7f00000002c0)=0x6e, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000500)={{0xe, 0x8}, 0x20}, 0x10) accept$inet6(r4, &(0x7f00000006c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000700)=0x1c) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r4) sendmsg$nl_netfilter(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r7, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 05:56:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x15, 0x0, 0x0, 0xfffff02c}, {0x16}]}, 0x10) 05:56:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @multicast1}}]}, 0x110) 05:56:56 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 05:56:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f00000001c0), 0x0}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYBLOB="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"]], 0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) accept4$unix(r3, &(0x7f0000000400), &(0x7f00000002c0)=0x6e, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000500)={{0xe, 0x8}, 0x20}, 0x10) accept$inet6(r4, &(0x7f00000006c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000700)=0x1c) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r4) sendmsg$nl_netfilter(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r7, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 05:56:56 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x8], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x2], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3803, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 05:56:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x15, 0x0, 0x0, 0xfffff02c}, {0x16}]}, 0x10) [ 349.881704][T21043] IPVS: ftp: loaded support on port[0] = 21 05:56:56 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x8], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x2], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3803, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 05:56:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @multicast1}}]}, 0x110) 05:56:56 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x8], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x2], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3803, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 05:56:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x15, 0x0, 0x0, 0xfffff02c}, {0x16}]}, 0x10) 05:56:56 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x8], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x2], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3803, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) [ 350.764868][T21043] IPVS: ftp: loaded support on port[0] = 21 05:56:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f00000001c0), 0x0}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYBLOB="259f71651b5daabea3a1c1a44d6c320579d294a2db98dcf8bfef224c5845b55e0a9490bebf395d79752e5f98bede3ed0034c19ca99b2710728f404d62924935fd557aa0d862bf9d232d07716e555779ba6f6767ae4319cc0db6cfab3cb8613f550c06ad11f383766bbec66aa20d63859b82edae9a2eb09d51f3a6cd179e8320eab6f739d45242cde3f7053740980f1f4b8fc116d6dc472b723626a5292716d255ba38d1a7b4fffcb14b04472bcb4e973bdb994524fdf376ac9d22e3efee9ac68c06b72bdef73229ce27d8d208bea629e6d3d588b189170d75100a05e969267cb13400639d26b513a3279a5751f9956490067c6fbfca37004ecf7de"]], 0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) accept4$unix(r3, &(0x7f0000000400), &(0x7f00000002c0)=0x6e, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000500)={{0xe, 0x8}, 0x20}, 0x10) accept$inet6(r4, &(0x7f00000006c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000700)=0x1c) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r4) sendmsg$nl_netfilter(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r7, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 05:56:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={0x0, 0x0, &(0x7f0000a40000)={&(0x7f0000000000)=ANY=[@ANYBLOB="e4000000210011040000000000000000e0000001000000000000000000000000ff01000000000000000000000000002a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xe4}}, 0x0) 05:56:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x39d) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1a}, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 05:56:57 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair(0x1f, 0x0, 0xfffffffffffffffa, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) openat$cgroup_procs(r2, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 05:56:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f00000001c0), 0x0}, 0x18) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfffffcbe) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) write$cgroup_subtree(r4, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYBLOB="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"]], 0x8) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) accept4$unix(r3, &(0x7f0000000400), &(0x7f00000002c0)=0x6e, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000500)={{0xe, 0x8}, 0x20}, 0x10) accept$inet6(r4, &(0x7f00000006c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000700)=0x1c) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r4) sendmsg$nl_netfilter(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r7, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 05:56:57 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 05:56:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x39d) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1a}, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) [ 351.179975][T21095] IPVS: ftp: loaded support on port[0] = 21 [ 351.184071][T21100] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:56:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={0x0, 0x0, &(0x7f0000a40000)={&(0x7f0000000000)=ANY=[@ANYBLOB="e4000000210011040000000000000000e0000001000000000000000000000000ff01000000000000000000000000002a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000002c001300e000000100000000009ab8000000000000000000000000000000ffff0000000000000000000000005c00110000000000000000007d330000000000000001e0000002000000000000000000000000000000000000000000000000ff010000000000000000000000000001ff0100000000000000000000000000010000000000000000000000000c001000ff00000000008ab7c24d1479165f55a5cf303aee2a9d345625dcdbfb659cf00ecc7c8ee08605036a72e0eb286835970f54ce49a92457d410ed2ee7c20b16402d680c7e847670b21f19c2f5effee7cc0262b6af61380ea41f402d86feddf36636c28390864888364f00b1ef9fd247b69332bf9ca0393159a69fa3533a2722f185a6ec79efa17be44b7d2df8230ed479060bacaee0053391e635bfac5eaeb226a7a6f1d5f863cd2b40f5c6413610e2ea1d70819ec8a9edf62d5af6e6239e1212a8ad51f199461788ea889c1e99f4a18b7571de94a0a814ac91f654dadb43cb7d12ef7b1a"], 0xe4}}, 0x0) 05:56:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x39d) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1a}, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) [ 351.469588][T21115] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:56:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={0x0, 0x0, &(0x7f0000a40000)={&(0x7f0000000000)=ANY=[@ANYBLOB="e4000000210011040000000000000000e0000001000000000000000000000000ff01000000000000000000000000002a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xe4}}, 0x0) 05:56:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x39d) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1a}, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) [ 351.673977][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 351.673991][ T26] audit: type=1804 audit(1563775018.145:56): pid=21121 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir945184167/syzkaller.BS17Q9/79/memory.events" dev="sda1" ino=17025 res=1 [ 351.832356][T21126] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:56:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={0x0, 0x0, &(0x7f0000a40000)={&(0x7f0000000000)=ANY=[@ANYBLOB="e4000000210011040000000000000000e0000001000000000000000000000000ff01000000000000000000000000002a00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xe4}}, 0x0) [ 352.130123][T21134] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:56:59 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 05:56:59 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 05:56:59 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 05:56:59 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair(0x1f, 0x0, 0xfffffffffffffffa, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) openat$cgroup_procs(r2, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 05:56:59 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair(0x1f, 0x0, 0xfffffffffffffffa, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) openat$cgroup_procs(r2, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 05:56:59 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair(0x1f, 0x0, 0xfffffffffffffffa, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) openat$cgroup_procs(r2, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) [ 352.792973][T21146] IPVS: ftp: loaded support on port[0] = 21 [ 352.793360][T21144] IPVS: ftp: loaded support on port[0] = 21 [ 352.819780][T21147] IPVS: ftp: loaded support on port[0] = 21 05:57:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair(0x1f, 0x0, 0xfffffffffffffffa, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) openat$cgroup_procs(r2, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 05:57:00 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair(0x1f, 0x0, 0xfffffffffffffffa, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) openat$cgroup_procs(r2, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 05:57:00 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 05:57:00 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair(0x1f, 0x0, 0xfffffffffffffffa, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) openat$cgroup_procs(r2, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 05:57:00 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 05:57:00 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 05:57:00 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair(0x1f, 0x0, 0xfffffffffffffffa, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) openat$cgroup_procs(r2, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) [ 354.255808][T21188] IPVS: ftp: loaded support on port[0] = 21 [ 354.380543][T21193] IPVS: ftp: loaded support on port[0] = 21 [ 354.391860][T21200] IPVS: ftp: loaded support on port[0] = 21 05:57:01 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair(0x1f, 0x0, 0xfffffffffffffffa, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) openat$cgroup_procs(r2, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 05:57:01 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair(0x1f, 0x0, 0xfffffffffffffffa, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) openat$cgroup_procs(r2, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 05:57:01 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair(0x1f, 0x0, 0xfffffffffffffffa, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) openat$cgroup_procs(r2, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 05:57:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) read$alg(r1, &(0x7f00000002c0)=""/4096, 0x1000) 05:57:02 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 05:57:02 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) [ 355.972269][T21237] IPVS: ftp: loaded support on port[0] = 21 [ 356.011030][T21236] IPVS: ftp: loaded support on port[0] = 21 05:57:02 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_int(r0, 0x10d, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:57:03 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair(0x1f, 0x0, 0xfffffffffffffffa, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) openat$cgroup_procs(r2, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 05:57:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="013c8e95c85760f618a8498f061a6a116e44d76b8bbb5f6bf6ad1370d8d704e933d16816e16c901a795bfd979f7edb7a0eed8c2f4194fc0865b8f6f56c19f1a320f3280b17c6dede2ba74d612e6516104163ad08324b1d7ed2057efd37fe0295ef4b709900a08349ae3fd54cd620e4ecbe9a046ef1f61652196443d3160a4b62240d44ed5bb12f8f760e72c6433390784f7b17894c77b5b70f9abc6a3392057afb9edf91c7998c1a9e681fb82f8ab439841bb14060acd64b1ea0ce7c4370381cae67fb7025225ada9721464e19ed84bf6d20b04094e69ee7ff317ebebc62d07e1732cc1275cbb4723e23f7a6ab91f0064aa0b9a4436b1ca0480cbd1eda855cfa496fbc9448627db0490725e1031d81fb7dce46b9af99252853df99938d1eea0dc95ebe6c98de23dec14472ee450fea750354e54e9194ed39697d1e6127a0f44bfcb27e5216b59bb34c658cd05d22af0acb9cb4793655cc615fe5418719a9ee22298a22eb060848c786f8cef22c354ad8226d14c55ae84471f78b83e97fa5a86db1515d82b9638476817397fd39f70aa947916036286f2083d5954886e37ea324911d6caaff6eb8201a00a2412789b1ff13371bbf6f725a8715666fa2620d96f854b40b96c630932bc24497c0c206a39fec8977bf5729a7a8036d49f9aee835467c37ed1035d82b3edf3d105e32669dfe14dd4b36227abc1beceb3587f393c10c196328eccfb2ca5c60602860024244ea17f0ff945d410213f32400208b943ecdefc43a64c3774323b56d07c19fce58faa65988d4055ae8ac8508eca4f716567a5ed66bf23363b883973b1289bca709aeec60f19cb339673a309b7bbc9dc466b14759327cd1974be509a87548a283ba5d6700f5aea665733e749a68a6ca311f7daa8b83f631eb02bdcdf42322675b1fb65b3e819f17b56cea2e786804172b9a2a9d709d77fd074d4c2b22f777ebf98fe4873e259ef51cec8b2699fdda3f291ea04a84d11b60f2bc08c7eab346c246fa54935922fc8ddc82ad900617aeca0e69c7ad3177d37186b81db775338c2d3f6085c294c03988eb8f3bd89ca843f038e1989cf36e12d0af955b840ba36511a8cc4627caa48899a5fee9fc2fdd6cd13a5ef351126125b7b81b99353a73190d1054aced9f04cf4a615e4254332bc323704d702d726cfda0bacd26cf7dae9736e71da01a187baf5e50040090555aec0f19a1521ea8f53aff30eab041557d7fd91fc0e37f8e13e116f7bf9fc4a33c02668c9184bb256c8e8cca433483e788aeb6b5a622d290d9158b1f256c3beb564ac35ca71c69d9919755b269b850bb48c627c63565c751e9d4ccc968ad326caa1020da1cb86eaa292ca63de47384f58b2a108902410e5f4a2c03a563b3934ad433eb6bb4aba6f1dcdc6012530420280351a5d5b7b1590d679f42920a8eb300fc160bd063f1a22e3ebfa7400baa3b7bddcfcca237f5d0b8b3de852a36aac2f4ad0573a8a121fa33616ab92cd1c12e94ef9f7274da4b7cc9d2b84e5e611f067f3321024356d0e3dab03aa7769f3e8064925e2ac16e614e78a98e785dd5b9120504a22bf8f3360442054a6128ac6461b8b65c2e5403b9431e3c527b0144ddd54276081418ecafa7baf2d659591a740ccb64dcd1bf8637dd43f972e97476c93d6f8c80c50c2f05f93e830d7844a2bda84d7512f2cc0b937c5a7645d1bced9a54cc77e68a8d777dbff9cdbb6b18ae7256a7b54d94db3883b96458cf911a7c590ded9b555b2f07adcc91557b18066230a8b66d3c8e0b210fea2790f391ccfc827c882c1b7c3fff5521f68565a790de36b1aa77e8109bb4eb30c8cd34dc94cc324439551df9eb43827aa2d314d04233fd95753a704c6dfc347a1d2fee473cd961c74543baaddc3c877cf39c433f077c18953a0c606062c81864a314382537b177db29a782960c590b55bd8b793d0db95ac4b56a154bf73e1b01a8cb9eef6011a9933e2488978d4755cca443f40b979b7a18485c841968c4d94eac893d38b89c6ea8388f874c1e30b3aa4a419a2cb69b4646ec07c367e2ad491d75ede15d7d453212023a852b941e293c71957575bb6d2fefd24b51054b71f70bd3dbe3b22bb7731693aa1cd9255ff3a826f3e599d54f0041969b520b0252d93ea6a7e19b3d739d1cfe00309835278ae97bbfe5a6fb854c3dc44e54e1b2a5c7a70bcb512e103e11a35cbb98c32c54239659f47471c1075027cf6365a6fc2c51e1c4cfd7b934f5c64869a825db0119a32656f98f009b40fa8acb97e88f658d9595e493dfd54a952f1891501730c4546b47a363bc7930e2ecf2b9f87425cd022ac3099b11a474b87b4e71bbddbdec19384e621384cbc021403e83dd97fc72d8c41e9f5c92526cb6a2f94b695ec76f39a7b4ffe631b3d7f61dd33a96b949ba7f7f2c53d9b9f7026fad4b4a8f32bb5b19b28c23bf4f0a0ae1a6eac95f68d92f4d614779c41177ba99427166da5f69f2fa19b1fea9343dcda0c33f7a6f7bdb605d3d37a298dc59109f8c6fce16615e3a074b17c1b320253dfa1beb9211f3fda3c9a3e55fc090a29395da18b5abd9e1592f65c075c63669dd8394b858a94f74fbb00e88ef29858eee1b143dc325bf94aeaaf9e33740e7dd1c659e7db6a63730fd1003cbb64a8b5cfd1dbc83b6e613288fbaaf8c1a493b70b48047da907961b3e5b0843314d73f504663262548d6f25f68507ccd961d6c53d8724df188e2074bba2194557e515bc1a522e985823d8a7339f955b8bbe39c99cf854bdc05accac090889e4bc8380b69644fd2467abd2cc6a2c6d53cb8cd17c6b05c3463b660da2af9761a5b58c2afaf1cb475e50f51f7f621841a068b6dcfa81234b18aceeaf3c82dcc49c53b3be1ecda3c49fcce02bb990c140788783cc593f456e57977917d430c8425c005a3109d6a700d1e25183c871bcc05", 0x820}], 0x1) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:57:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) read$alg(r1, &(0x7f00000002c0)=""/4096, 0x1000) 05:57:03 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_int(r0, 0x10d, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:57:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="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", 0x820}], 0x1) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:57:03 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_int(r0, 0x10d, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:57:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="013c8e95c85760f618a8498f061a6a116e44d76b8bbb5f6bf6ad1370d8d704e933d16816e16c901a795bfd979f7edb7a0eed8c2f4194fc0865b8f6f56c19f1a320f3280b17c6dede2ba74d612e6516104163ad08324b1d7ed2057efd37fe0295ef4b709900a08349ae3fd54cd620e4ecbe9a046ef1f61652196443d3160a4b62240d44ed5bb12f8f760e72c6433390784f7b17894c77b5b70f9abc6a3392057afb9edf91c7998c1a9e681fb82f8ab439841bb14060acd64b1ea0ce7c4370381cae67fb7025225ada9721464e19ed84bf6d20b04094e69ee7ff317ebebc62d07e1732cc1275cbb4723e23f7a6ab91f0064aa0b9a4436b1ca0480cbd1eda855cfa496fbc9448627db0490725e1031d81fb7dce46b9af99252853df99938d1eea0dc95ebe6c98de23dec14472ee450fea750354e54e9194ed39697d1e6127a0f44bfcb27e5216b59bb34c658cd05d22af0acb9cb4793655cc615fe5418719a9ee22298a22eb060848c786f8cef22c354ad8226d14c55ae84471f78b83e97fa5a86db1515d82b9638476817397fd39f70aa947916036286f2083d5954886e37ea324911d6caaff6eb8201a00a2412789b1ff13371bbf6f725a8715666fa2620d96f854b40b96c630932bc24497c0c206a39fec8977bf5729a7a8036d49f9aee835467c37ed1035d82b3edf3d105e32669dfe14dd4b36227abc1beceb3587f393c10c196328eccfb2ca5c60602860024244ea17f0ff945d410213f32400208b943ecdefc43a64c3774323b56d07c19fce58faa65988d4055ae8ac8508eca4f716567a5ed66bf23363b883973b1289bca709aeec60f19cb339673a309b7bbc9dc466b14759327cd1974be509a87548a283ba5d6700f5aea665733e749a68a6ca311f7daa8b83f631eb02bdcdf42322675b1fb65b3e819f17b56cea2e786804172b9a2a9d709d77fd074d4c2b22f777ebf98fe4873e259ef51cec8b2699fdda3f291ea04a84d11b60f2bc08c7eab346c246fa54935922fc8ddc82ad900617aeca0e69c7ad3177d37186b81db775338c2d3f6085c294c03988eb8f3bd89ca843f038e1989cf36e12d0af955b840ba36511a8cc4627caa48899a5fee9fc2fdd6cd13a5ef351126125b7b81b99353a73190d1054aced9f04cf4a615e4254332bc323704d702d726cfda0bacd26cf7dae9736e71da01a187baf5e50040090555aec0f19a1521ea8f53aff30eab041557d7fd91fc0e37f8e13e116f7bf9fc4a33c02668c9184bb256c8e8cca433483e788aeb6b5a622d290d9158b1f256c3beb564ac35ca71c69d9919755b269b850bb48c627c63565c751e9d4ccc968ad326caa1020da1cb86eaa292ca63de47384f58b2a108902410e5f4a2c03a563b3934ad433eb6bb4aba6f1dcdc6012530420280351a5d5b7b1590d679f42920a8eb300fc160bd063f1a22e3ebfa7400baa3b7bddcfcca237f5d0b8b3de852a36aac2f4ad0573a8a121fa33616ab92cd1c12e94ef9f7274da4b7cc9d2b84e5e611f067f3321024356d0e3dab03aa7769f3e8064925e2ac16e614e78a98e785dd5b9120504a22bf8f3360442054a6128ac6461b8b65c2e5403b9431e3c527b0144ddd54276081418ecafa7baf2d659591a740ccb64dcd1bf8637dd43f972e97476c93d6f8c80c50c2f05f93e830d7844a2bda84d7512f2cc0b937c5a7645d1bced9a54cc77e68a8d777dbff9cdbb6b18ae7256a7b54d94db3883b96458cf911a7c590ded9b555b2f07adcc91557b18066230a8b66d3c8e0b210fea2790f391ccfc827c882c1b7c3fff5521f68565a790de36b1aa77e8109bb4eb30c8cd34dc94cc324439551df9eb43827aa2d314d04233fd95753a704c6dfc347a1d2fee473cd961c74543baaddc3c877cf39c433f077c18953a0c606062c81864a314382537b177db29a782960c590b55bd8b793d0db95ac4b56a154bf73e1b01a8cb9eef6011a9933e2488978d4755cca443f40b979b7a18485c841968c4d94eac893d38b89c6ea8388f874c1e30b3aa4a419a2cb69b4646ec07c367e2ad491d75ede15d7d453212023a852b941e293c71957575bb6d2fefd24b51054b71f70bd3dbe3b22bb7731693aa1cd9255ff3a826f3e599d54f0041969b520b0252d93ea6a7e19b3d739d1cfe00309835278ae97bbfe5a6fb854c3dc44e54e1b2a5c7a70bcb512e103e11a35cbb98c32c54239659f47471c1075027cf6365a6fc2c51e1c4cfd7b934f5c64869a825db0119a32656f98f009b40fa8acb97e88f658d9595e493dfd54a952f1891501730c4546b47a363bc7930e2ecf2b9f87425cd022ac3099b11a474b87b4e71bbddbdec19384e621384cbc021403e83dd97fc72d8c41e9f5c92526cb6a2f94b695ec76f39a7b4ffe631b3d7f61dd33a96b949ba7f7f2c53d9b9f7026fad4b4a8f32bb5b19b28c23bf4f0a0ae1a6eac95f68d92f4d614779c41177ba99427166da5f69f2fa19b1fea9343dcda0c33f7a6f7bdb605d3d37a298dc59109f8c6fce16615e3a074b17c1b320253dfa1beb9211f3fda3c9a3e55fc090a29395da18b5abd9e1592f65c075c63669dd8394b858a94f74fbb00e88ef29858eee1b143dc325bf94aeaaf9e33740e7dd1c659e7db6a63730fd1003cbb64a8b5cfd1dbc83b6e613288fbaaf8c1a493b70b48047da907961b3e5b0843314d73f504663262548d6f25f68507ccd961d6c53d8724df188e2074bba2194557e515bc1a522e985823d8a7339f955b8bbe39c99cf854bdc05accac090889e4bc8380b69644fd2467abd2cc6a2c6d53cb8cd17c6b05c3463b660da2af9761a5b58c2afaf1cb475e50f51f7f621841a068b6dcfa81234b18aceeaf3c82dcc49c53b3be1ecda3c49fcce02bb990c140788783cc593f456e57977917d430c8425c005a3109d6a700d1e25183c871bcc05", 0x820}], 0x1) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:57:03 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_int(r0, 0x10d, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:57:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="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", 0x820}], 0x1) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:57:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="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", 0x820}], 0x1) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:57:03 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x20000558, 0x140, 0x0, 0x140, 0x3e0, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@arp={@multicast2, @initdev, 0x0, 0x0, @mac=@random="8bc17e4c2216", {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'team_slave_1\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @rand_addr, @initdev}}}, {{@arp={@dev, @multicast2, 0x0, 0x0, @mac=@local, {}, @mac=@broadcast, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vcan0\x00', 'syzkaller1\x00'}, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "28d0ef1fba16b637d75abac23d8f607a6bbe5dbaaf7944563bf15ccea31d32a2204e719cc44d39fb9f18d51415e9a4f4c5b4a0430d2223de6f7624144a3f7195"}}}, {{@arp={@broadcast, @local, 0x0, 0x0, @mac, {}, @mac=@local, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bcsf0\x00', 'nr0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac, @dev}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) 05:57:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x11, &(0x7f0000000140)={@local, @broadcast, [], {@x25}}, 0x0) 05:57:04 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socketpair(0x1f, 0x0, 0xfffffffffffffffa, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f, 0x0, 0x0, 0x5}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) openat$cgroup_procs(r2, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) pipe(0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0}}], 0x400000000000335, 0x0, 0x0) 05:57:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) r2 = getpid() r3 = gettid() getpid() sendmmsg$unix(r1, &(0x7f0000000840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x40}], 0x1, 0x0) 05:57:04 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x20000558, 0x140, 0x0, 0x140, 0x3e0, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@arp={@multicast2, @initdev, 0x0, 0x0, @mac=@random="8bc17e4c2216", {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'team_slave_1\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @rand_addr, @initdev}}}, {{@arp={@dev, @multicast2, 0x0, 0x0, @mac=@local, {}, @mac=@broadcast, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vcan0\x00', 'syzkaller1\x00'}, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "28d0ef1fba16b637d75abac23d8f607a6bbe5dbaaf7944563bf15ccea31d32a2204e719cc44d39fb9f18d51415e9a4f4c5b4a0430d2223de6f7624144a3f7195"}}}, {{@arp={@broadcast, @local, 0x0, 0x0, @mac, {}, @mac=@local, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bcsf0\x00', 'nr0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac, @dev}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) 05:57:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="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", 0x820}], 0x1) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:57:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) read$alg(r1, &(0x7f00000002c0)=""/4096, 0x1000) 05:57:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x11, &(0x7f0000000140)={@local, @broadcast, [], {@x25}}, 0x0) 05:57:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) r2 = getpid() r3 = gettid() getpid() sendmmsg$unix(r1, &(0x7f0000000840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x40}], 0x1, 0x0) 05:57:04 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x20000558, 0x140, 0x0, 0x140, 0x3e0, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@arp={@multicast2, @initdev, 0x0, 0x0, @mac=@random="8bc17e4c2216", {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'team_slave_1\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @rand_addr, @initdev}}}, {{@arp={@dev, @multicast2, 0x0, 0x0, @mac=@local, {}, @mac=@broadcast, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vcan0\x00', 'syzkaller1\x00'}, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "28d0ef1fba16b637d75abac23d8f607a6bbe5dbaaf7944563bf15ccea31d32a2204e719cc44d39fb9f18d51415e9a4f4c5b4a0430d2223de6f7624144a3f7195"}}}, {{@arp={@broadcast, @local, 0x0, 0x0, @mac, {}, @mac=@local, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bcsf0\x00', 'nr0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac, @dev}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) 05:57:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="013c8e95c85760f618a8498f061a6a116e44d76b8bbb5f6bf6ad1370d8d704e933d16816e16c901a795bfd979f7edb7a0eed8c2f4194fc0865b8f6f56c19f1a320f3280b17c6dede2ba74d612e6516104163ad08324b1d7ed2057efd37fe0295ef4b709900a08349ae3fd54cd620e4ecbe9a046ef1f61652196443d3160a4b62240d44ed5bb12f8f760e72c6433390784f7b17894c77b5b70f9abc6a3392057afb9edf91c7998c1a9e681fb82f8ab439841bb14060acd64b1ea0ce7c4370381cae67fb7025225ada9721464e19ed84bf6d20b04094e69ee7ff317ebebc62d07e1732cc1275cbb4723e23f7a6ab91f0064aa0b9a4436b1ca0480cbd1eda855cfa496fbc9448627db0490725e1031d81fb7dce46b9af99252853df99938d1eea0dc95ebe6c98de23dec14472ee450fea750354e54e9194ed39697d1e6127a0f44bfcb27e5216b59bb34c658cd05d22af0acb9cb4793655cc615fe5418719a9ee22298a22eb060848c786f8cef22c354ad8226d14c55ae84471f78b83e97fa5a86db1515d82b9638476817397fd39f70aa947916036286f2083d5954886e37ea324911d6caaff6eb8201a00a2412789b1ff13371bbf6f725a8715666fa2620d96f854b40b96c630932bc24497c0c206a39fec8977bf5729a7a8036d49f9aee835467c37ed1035d82b3edf3d105e32669dfe14dd4b36227abc1beceb3587f393c10c196328eccfb2ca5c60602860024244ea17f0ff945d410213f32400208b943ecdefc43a64c3774323b56d07c19fce58faa65988d4055ae8ac8508eca4f716567a5ed66bf23363b883973b1289bca709aeec60f19cb339673a309b7bbc9dc466b14759327cd1974be509a87548a283ba5d6700f5aea665733e749a68a6ca311f7daa8b83f631eb02bdcdf42322675b1fb65b3e819f17b56cea2e786804172b9a2a9d709d77fd074d4c2b22f777ebf98fe4873e259ef51cec8b2699fdda3f291ea04a84d11b60f2bc08c7eab346c246fa54935922fc8ddc82ad900617aeca0e69c7ad3177d37186b81db775338c2d3f6085c294c03988eb8f3bd89ca843f038e1989cf36e12d0af955b840ba36511a8cc4627caa48899a5fee9fc2fdd6cd13a5ef351126125b7b81b99353a73190d1054aced9f04cf4a615e4254332bc323704d702d726cfda0bacd26cf7dae9736e71da01a187baf5e50040090555aec0f19a1521ea8f53aff30eab041557d7fd91fc0e37f8e13e116f7bf9fc4a33c02668c9184bb256c8e8cca433483e788aeb6b5a622d290d9158b1f256c3beb564ac35ca71c69d9919755b269b850bb48c627c63565c751e9d4ccc968ad326caa1020da1cb86eaa292ca63de47384f58b2a108902410e5f4a2c03a563b3934ad433eb6bb4aba6f1dcdc6012530420280351a5d5b7b1590d679f42920a8eb300fc160bd063f1a22e3ebfa7400baa3b7bddcfcca237f5d0b8b3de852a36aac2f4ad0573a8a121fa33616ab92cd1c12e94ef9f7274da4b7cc9d2b84e5e611f067f3321024356d0e3dab03aa7769f3e8064925e2ac16e614e78a98e785dd5b9120504a22bf8f3360442054a6128ac6461b8b65c2e5403b9431e3c527b0144ddd54276081418ecafa7baf2d659591a740ccb64dcd1bf8637dd43f972e97476c93d6f8c80c50c2f05f93e830d7844a2bda84d7512f2cc0b937c5a7645d1bced9a54cc77e68a8d777dbff9cdbb6b18ae7256a7b54d94db3883b96458cf911a7c590ded9b555b2f07adcc91557b18066230a8b66d3c8e0b210fea2790f391ccfc827c882c1b7c3fff5521f68565a790de36b1aa77e8109bb4eb30c8cd34dc94cc324439551df9eb43827aa2d314d04233fd95753a704c6dfc347a1d2fee473cd961c74543baaddc3c877cf39c433f077c18953a0c606062c81864a314382537b177db29a782960c590b55bd8b793d0db95ac4b56a154bf73e1b01a8cb9eef6011a9933e2488978d4755cca443f40b979b7a18485c841968c4d94eac893d38b89c6ea8388f874c1e30b3aa4a419a2cb69b4646ec07c367e2ad491d75ede15d7d453212023a852b941e293c71957575bb6d2fefd24b51054b71f70bd3dbe3b22bb7731693aa1cd9255ff3a826f3e599d54f0041969b520b0252d93ea6a7e19b3d739d1cfe00309835278ae97bbfe5a6fb854c3dc44e54e1b2a5c7a70bcb512e103e11a35cbb98c32c54239659f47471c1075027cf6365a6fc2c51e1c4cfd7b934f5c64869a825db0119a32656f98f009b40fa8acb97e88f658d9595e493dfd54a952f1891501730c4546b47a363bc7930e2ecf2b9f87425cd022ac3099b11a474b87b4e71bbddbdec19384e621384cbc021403e83dd97fc72d8c41e9f5c92526cb6a2f94b695ec76f39a7b4ffe631b3d7f61dd33a96b949ba7f7f2c53d9b9f7026fad4b4a8f32bb5b19b28c23bf4f0a0ae1a6eac95f68d92f4d614779c41177ba99427166da5f69f2fa19b1fea9343dcda0c33f7a6f7bdb605d3d37a298dc59109f8c6fce16615e3a074b17c1b320253dfa1beb9211f3fda3c9a3e55fc090a29395da18b5abd9e1592f65c075c63669dd8394b858a94f74fbb00e88ef29858eee1b143dc325bf94aeaaf9e33740e7dd1c659e7db6a63730fd1003cbb64a8b5cfd1dbc83b6e613288fbaaf8c1a493b70b48047da907961b3e5b0843314d73f504663262548d6f25f68507ccd961d6c53d8724df188e2074bba2194557e515bc1a522e985823d8a7339f955b8bbe39c99cf854bdc05accac090889e4bc8380b69644fd2467abd2cc6a2c6d53cb8cd17c6b05c3463b660da2af9761a5b58c2afaf1cb475e50f51f7f621841a068b6dcfa81234b18aceeaf3c82dcc49c53b3be1ecda3c49fcce02bb990c140788783cc593f456e57977917d430c8425c005a3109d6a700d1e25183c871bcc05", 0x820}], 0x1) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:57:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x11, &(0x7f0000000140)={@local, @broadcast, [], {@x25}}, 0x0) 05:57:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) r2 = getpid() r3 = gettid() getpid() sendmmsg$unix(r1, &(0x7f0000000840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x40}], 0x1, 0x0) 05:57:04 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x20000558, 0x140, 0x0, 0x140, 0x3e0, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@arp={@multicast2, @initdev, 0x0, 0x0, @mac=@random="8bc17e4c2216", {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vlan0\x00', 'team_slave_1\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @rand_addr, @initdev}}}, {{@arp={@dev, @multicast2, 0x0, 0x0, @mac=@local, {}, @mac=@broadcast, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vcan0\x00', 'syzkaller1\x00'}, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "28d0ef1fba16b637d75abac23d8f607a6bbe5dbaaf7944563bf15ccea31d32a2204e719cc44d39fb9f18d51415e9a4f4c5b4a0430d2223de6f7624144a3f7195"}}}, {{@arp={@broadcast, @local, 0x0, 0x0, @mac, {}, @mac=@local, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bcsf0\x00', 'nr0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac, @dev}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x518) 05:57:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) read$alg(r1, &(0x7f00000002c0)=""/4096, 0x1000) 05:57:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) r2 = getpid() r3 = gettid() getpid() sendmmsg$unix(r1, &(0x7f0000000840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x40}], 0x1, 0x0) 05:57:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x11, &(0x7f0000000140)={@local, @broadcast, [], {@x25}}, 0x0) 05:57:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) r2 = getpid() r3 = gettid() getpid() sendmmsg$unix(r1, &(0x7f0000000840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x40}], 0x1, 0x0) 05:57:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x11, &(0x7f0000000140)={@local, @broadcast, [], {@x25}}, 0x0) 05:57:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}], 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) write(r1, &(0x7f0000000080)='!', 0x1) 05:57:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 05:57:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x11, &(0x7f0000000140)={@local, @broadcast, [], {@x25}}, 0x0) 05:57:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) r2 = getpid() r3 = gettid() getpid() sendmmsg$unix(r1, &(0x7f0000000840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x40}], 0x1, 0x0) 05:57:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000240)=""/64, 0x40, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0xfffffffffffffcce) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) [ 358.913890][T21358] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:57:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) r2 = getpid() r3 = gettid() getpid() sendmmsg$unix(r1, &(0x7f0000000840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x40}], 0x1, 0x0) [ 358.994422][ C0] net_ratelimit: 13 callbacks suppressed [ 358.994442][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:57:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x11, &(0x7f0000000140)={@local, @broadcast, [], {@x25}}, 0x0) 05:57:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}], 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) write(r1, &(0x7f0000000080)='!', 0x1) 05:57:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 05:57:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 05:57:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}], 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) write(r1, &(0x7f0000000080)='!', 0x1) 05:57:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}], 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) write(r1, &(0x7f0000000080)='!', 0x1) 05:57:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 05:57:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 05:57:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000240)=""/64, 0x40, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0xfffffffffffffcce) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) 05:57:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 05:57:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 05:57:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}], 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) write(r1, &(0x7f0000000080)='!', 0x1) 05:57:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}], 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) write(r1, &(0x7f0000000080)='!', 0x1) 05:57:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}], 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) write(r1, &(0x7f0000000080)='!', 0x1) 05:57:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000240)=""/64, 0x40, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0xfffffffffffffcce) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) [ 360.115420][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:57:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000240)=""/64, 0x40, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0xfffffffffffffcce) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) [ 360.355931][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 360.400196][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:57:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}], 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) write(r1, &(0x7f0000000080)='!', 0x1) 05:57:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}], 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) write(r1, &(0x7f0000000080)='!', 0x1) 05:57:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}], 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) write(r1, &(0x7f0000000080)='!', 0x1) 05:57:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 05:57:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000240)=""/64, 0x40, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0xfffffffffffffcce) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) 05:57:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000240)=""/64, 0x40, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0xfffffffffffffcce) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) 05:57:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 05:57:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f00000000c0)={0x40000000003, 0x0, 0x760000, 0x0, 0x70e000, 0x0}, 0x2c) 05:57:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000240)=""/64, 0x40, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0xfffffffffffffcce) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) 05:57:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) [ 361.454921][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:57:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 05:57:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f00000000c0)={0x40000000003, 0x0, 0x760000, 0x0, 0x70e000, 0x0}, 0x2c) [ 361.505801][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 361.607921][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:57:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 05:57:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x8, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x16}, 0x2000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) 05:57:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f00000000c0)={0x40000000003, 0x0, 0x760000, 0x0, 0x70e000, 0x0}, 0x2c) 05:57:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) 05:57:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000240)=""/64, 0x40, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0xfffffffffffffcce) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) 05:57:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f00000000c0)={0x40000000003, 0x0, 0x760000, 0x0, 0x70e000, 0x0}, 0x2c) 05:57:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000060a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 05:57:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 05:57:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000240)=""/64, 0x40, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0xfffffffffffffcce) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) 05:57:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, &(0x7f0000000240)=""/64, 0x40, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0xfffffffffffffcce) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) 05:57:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000060a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) [ 362.619341][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 362.633011][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:57:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3400000036001d01000000000000000002000000200000001c0001009262e42416716e41471a65aafaee860b0ba7f69233000000d98bf530f234485485bd8f984d7e8a9c26cdfd5a4849ea2f4282d033cf9cc302ef4d0b5fc9d037bfc12b4146af6dc2c81092edbc11c00cabfc89740c501119986cc55d73a56b66b219b81e79e47bb95e3d257f52a5cf304600e576"], 0x34}}, 0x0) [ 362.799171][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:57:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000060a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 05:57:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3400000036001d01000000000000000002000000200000001c0001009262e42416716e41471a65aafaee860b0ba7f69233000000d98bf530f234485485bd8f984d7e8a9c26cdfd5a4849ea2f4282d033cf9cc302ef4d0b5fc9d037bfc12b4146af6dc2c81092edbc11c00cabfc89740c501119986cc55d73a56b66b219b81e79e47bb95e3d257f52a5cf304600e576"], 0x34}}, 0x0) 05:57:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 05:57:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000060a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 05:57:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x44, r1, 0xc05, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x8, @dev}]}]}, 0x44}}, 0x0) 05:57:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3400000036001d01000000000000000002000000200000001c0001009262e42416716e41471a65aafaee860b0ba7f69233000000d98bf530f234485485bd8f984d7e8a9c26cdfd5a4849ea2f4282d033cf9cc302ef4d0b5fc9d037bfc12b4146af6dc2c81092edbc11c00cabfc89740c501119986cc55d73a56b66b219b81e79e47bb95e3d257f52a5cf304600e576"], 0x34}}, 0x0) 05:57:10 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x10, 0x0, &(0x7f0000000040)) 05:57:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0, 0x1000}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ab80)={0x0, 0xfffffd79, 0x0}, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e) ppoll(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380)={0x800}, 0x8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in=@multicast1, 0x0, 0xa}]}]}, 0x16c}}, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000001540)={@default, @null, @bcast, 0x0, 0x6, 0x0, [@default, @bcast, @remote, @netrom, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom, @netrom]}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000001c0)=0x3fc0000000, 0x4) 05:57:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 05:57:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x26) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) socketpair(0x19, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r2, 0x0, 0x0, 0x8001, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@gcm_256={{0x304}, "d9dc7fc0ba0af532", "ce9cca46fdeec3557ddd8e27fdd6b1b699c9a86553f1f7acaf441d27a3e6e2c6", "695de11a", "eecd446eafb86624"}, 0x38) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000380), &(0x7f00000003c0)=0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), 0xfffffffffffffcec) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@dev, @in=@initdev}}, {{@in=@dev}, 0x0, @in6=@loopback}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000031c0), &(0x7f0000003200)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getuid() sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000140)=@ethernet={0x1, @local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000000)='7\f8', 0x3}, {&(0x7f00000001c0)="61f8b4fc1aac87581d5b765be7156797be0a6f098051bd204255e0b67950053d05d5a8560eece8f803d5c470127a19bfae66fa98e29c6eb8d3719652423377240790b7884196766fe4e1fbca7141f8c22a0cf27c2a43e194e3c5213fc9ca8ea2da78edfcafbc236a5f9c65ffb0b93dfa66c6e9bbe7dd8c8c6c229db31582d2861a2b01", 0x83}], 0x2, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x71b}, 0x4000000) [ 363.805832][T21554] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 05:57:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3400000036001d01000000000000000002000000200000001c0001009262e42416716e41471a65aafaee860b0ba7f69233000000d98bf530f234485485bd8f984d7e8a9c26cdfd5a4849ea2f4282d033cf9cc302ef4d0b5fc9d037bfc12b4146af6dc2c81092edbc11c00cabfc89740c501119986cc55d73a56b66b219b81e79e47bb95e3d257f52a5cf304600e576"], 0x34}}, 0x0) 05:57:10 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x10, 0x0, &(0x7f0000000040)) [ 363.848621][T21560] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 05:57:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x44, r1, 0xc05, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x8, @dev}]}]}, 0x44}}, 0x0) 05:57:10 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x10, 0x0, &(0x7f0000000040)) [ 364.017017][T21571] net_ratelimit: 7 callbacks suppressed [ 364.017023][T21571] netlink: zone id is out of range [ 364.056686][T21571] netlink: zone id is out of range [ 364.121091][T21575] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 05:57:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffffff5c) splice(r1, 0x0, r3, 0x0, 0x2f11, 0x0) 05:57:10 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x44, r1, 0xc05, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x8, @dev}]}]}, 0x44}}, 0x0) 05:57:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 05:57:10 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x10, 0x0, &(0x7f0000000040)) 05:57:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) [ 364.488596][T21591] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 05:57:11 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x44, r1, 0xc05, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x8, @dev}]}]}, 0x44}}, 0x0) 05:57:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0, 0x1000}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ab80)={0x0, 0xfffffd79, 0x0}, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e) ppoll(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380)={0x800}, 0x8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in=@multicast1, 0x0, 0xa}]}]}, 0x16c}}, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000001540)={@default, @null, @bcast, 0x0, 0x6, 0x0, [@default, @bcast, @remote, @netrom, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom, @netrom]}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000001c0)=0x3fc0000000, 0x4) 05:57:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400)={0x27, 0x0, 0x2, 0x0, 0x0, 0x3, "135990dad396a33f7c975b82b74c07db597885be3a6c92e0b9f02b1b3e376e77b6f08aac4465dcb136dce2191e11f2c3493e66f520a6501433f98ac223a9b6", 0xe}, 0x60) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='pids.current\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) socket(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000004c0), 0x12) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x5, 0x0) 05:57:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x26) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) socketpair(0x19, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r2, 0x0, 0x0, 0x8001, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@gcm_256={{0x304}, "d9dc7fc0ba0af532", "ce9cca46fdeec3557ddd8e27fdd6b1b699c9a86553f1f7acaf441d27a3e6e2c6", "695de11a", "eecd446eafb86624"}, 0x38) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000380), &(0x7f00000003c0)=0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), 0xfffffffffffffcec) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@dev, @in=@initdev}}, {{@in=@dev}, 0x0, @in6=@loopback}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000031c0), &(0x7f0000003200)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getuid() sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000140)=@ethernet={0x1, @local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000000)='7\f8', 0x3}, {&(0x7f00000001c0)="61f8b4fc1aac87581d5b765be7156797be0a6f098051bd204255e0b67950053d05d5a8560eece8f803d5c470127a19bfae66fa98e29c6eb8d3719652423377240790b7884196766fe4e1fbca7141f8c22a0cf27c2a43e194e3c5213fc9ca8ea2da78edfcafbc236a5f9c65ffb0b93dfa66c6e9bbe7dd8c8c6c229db31582d2861a2b01", 0x83}], 0x2, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x71b}, 0x4000000) 05:57:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x26) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) socketpair(0x19, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r2, 0x0, 0x0, 0x8001, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@gcm_256={{0x304}, "d9dc7fc0ba0af532", "ce9cca46fdeec3557ddd8e27fdd6b1b699c9a86553f1f7acaf441d27a3e6e2c6", "695de11a", "eecd446eafb86624"}, 0x38) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000380), &(0x7f00000003c0)=0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), 0xfffffffffffffcec) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@dev, @in=@initdev}}, {{@in=@dev}, 0x0, @in6=@loopback}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000031c0), &(0x7f0000003200)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getuid() sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000140)=@ethernet={0x1, @local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000000)='7\f8', 0x3}, {&(0x7f00000001c0)="61f8b4fc1aac87581d5b765be7156797be0a6f098051bd204255e0b67950053d05d5a8560eece8f803d5c470127a19bfae66fa98e29c6eb8d3719652423377240790b7884196766fe4e1fbca7141f8c22a0cf27c2a43e194e3c5213fc9ca8ea2da78edfcafbc236a5f9c65ffb0b93dfa66c6e9bbe7dd8c8c6c229db31582d2861a2b01", 0x83}], 0x2, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x71b}, 0x4000000) [ 364.749769][T21601] netlink: 'syz-executor.1': attribute type 8 has an invalid length. 05:57:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x26) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) socketpair(0x19, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r2, 0x0, 0x0, 0x8001, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@gcm_256={{0x304}, "d9dc7fc0ba0af532", "ce9cca46fdeec3557ddd8e27fdd6b1b699c9a86553f1f7acaf441d27a3e6e2c6", "695de11a", "eecd446eafb86624"}, 0x38) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000380), &(0x7f00000003c0)=0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), 0xfffffffffffffcec) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@dev, @in=@initdev}}, {{@in=@dev}, 0x0, @in6=@loopback}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000031c0), &(0x7f0000003200)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getuid() sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000140)=@ethernet={0x1, @local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000000)='7\f8', 0x3}, {&(0x7f00000001c0)="61f8b4fc1aac87581d5b765be7156797be0a6f098051bd204255e0b67950053d05d5a8560eece8f803d5c470127a19bfae66fa98e29c6eb8d3719652423377240790b7884196766fe4e1fbca7141f8c22a0cf27c2a43e194e3c5213fc9ca8ea2da78edfcafbc236a5f9c65ffb0b93dfa66c6e9bbe7dd8c8c6c229db31582d2861a2b01", 0x83}], 0x2, &(0x7f0000000d00)=ANY=[@ANYBLOB="080100000000000084000000010000006738d122adbff5a20e75cfee0d3d077dcdcee5c3bd47dd45f5edff204fdedcf1141c21a3fb49e1c68afa70cc757449e231cbd67dea13b455b6a02e521280a78cc20cbf083b2fb57746c245276ab7305026b223bd82ce285d8f7b8a225b539a54d464f923879684f813d30ab2e3909fe13ec833a3f0e38e0f4e9fa06b0976d885e196b9cc128e39ab2fdf0ef17a16e781b5cc10dcb4b926be89c68435a099bbfb91777db8f85dc62af520fcab05c7c52cf29a03d70335088c576c9bc8d5efdbbe2b51e946bb76727138b94c56a3f722bbf01df5ea4f517dc95fa1452bae7775c9969925e3df47dc5874d04187521b77823f4bed28bd98f500e8000000000000001701000002000000a064e2c36e681eaa9c1aa1763990c2ebb241115316d6f6af081aafce19f5452ab1891681f9eadf49474d7a84243c4314fa1070ae83b1fc87b05de0adf34fd2264a061ff3306bd2ba6c0576752f70b438e2717e9825dbf2edf1d8dac73ae9badf3b8a1798907cbce3fbf5a58a60bcbef04e8b4ea658b8ae48caaa77ca9e6e6804d303264de0406ddc699dabef73266a87950ddee37411d030df752d6c122a9bbbac619e490147dcde0db381983ebbbd52195b2e1e1802c5a415d9ae3dd4fd61052265d0b7322338dfc4b9234b4bc2d492e8a8000000000000c0000000000000000d0100000100000083ad9c0cf55afac0f7a78cb54899480072e88744b058d349d9dfbff5e28915f9e86dbab5b670f4b87421361a4ea0204c6821c1168495ca71d43f99abff3e80e0c2b6035b518d8db9fe50c6921a1967b615cdc9ae82251750ff3de1c76bd5b36f17383abe159a143b728e4378219fab641f9953e102a03333597816d4fdf2b6b8386d97a8855a8f30743a3450c2dbfe15e24408b8a0a3f8d2f4dd866abb044ad4817b74d8e09349d5306ce3000000000098000000000000008400000000020000be17daa396e19c2e7b1e527c35322a8fd03d945abad415574a2d5dbc39dcbf782e30c6a790c2670169061cec131fb775a0f2b3160040d056f86a4d1e12c594a813485ec781c2d94ace2ffbd02d598d5ffb378ad6afd2d1e654a5930562681cd20fb4e6b631533a7d39e2bc6e79fec26851300f04d4dff18d8eddbe155f55b98e7300000000000000e0000000000000001d010000000000805041e4457752f856e277027ea620503bdcde37c7b067d845c7de2cdf6463d366045f2c58b1b109f328cee7997785ab3e58ad31f56674b48b0c03b4f42526816682f6a1c196c17117942df2c930825bc66ce3474a31e358dd8bcd2ed78a326929b97acbdebdd0b1097ecff8bebf88d3f103f758e2696a637cf5ee12107ff68445a1b1474675514ea1a4f14ec2306d159b0e69636f4da8c6ee321268477719174a8fc6c1426474be5da6f466d8ab036d43c4474b6cc475a07bcec309bb86179997ce61289e355d2c77f6bda20000000000c80000000000000002010000c70400004614c0b8bda11d147e7058b52d921061edfed221772c040000000000000078f4cb3bccb1bc7665771e5e2b5de43958686f39c15be9fbe0fca81c7cc1d7086d2c870165259f8b9c7a4bfbd486c37df80121453ac6b32314bba6afde3eec4e933a1eec103ca24f2ef5a0f7cdcf6710b515d4d77425760aaabb4cd857363b6d9600f1f756e3f524810fe8806a340ddc4bfcc093a09bf8850d57817ab9b7aca629a565799608327cd423e82d75869b5a8a0a0fe1000000000000100100000000000019010000040000002a5e1a72440459dd5ee56bb5c8a4cc82a397bf1083c503145670ff17bc101c84a447ac20780931286fdab18c96b718f4b32e1ee38ae09a8f70d9f5c59957afa904bf80d18ca895483ad7546544bfd9d2396670bc36fd73727df29a609542ae360045f0fa11caf31abe3497e441b9104b8575e79aceed3689ebc4820b0e8a67bdf3dea713a2369e35928943893ff7dfa6a3c3904bf99bf58fa93fa85370aad954812d956b8707a76e8900e28ab816b8763b0401a940b2e57d0cd7bfe212cb4021c9fbab269cf709bd69cab8ce480ac6cb8be4fe9b72890a750c8ebc9cad8e65ece269fad58a1575bdecc7b732e475b590c49ec07fff5b59735ce0a712695eaf1ccd3460308000000000000028000000000000001e0100000300000016129608ad8c74e819ad1abcc01f8c8ad8324ca68e00000090000000000000000a0100000500000018ed0e9232ebe1a26941768ae76362185e29f7d92ae62e63847d99af71d71d9882607fcfaca0f0cf7a0a3a09f6ef7a10ce733199e30b6a45690053282d41860e37aa680fdbbaf50bb1ab2509707964b9af57b7be5af36a37052705005bb84aeb87159db13f4572db1ba3dceb905c283cd38a98f44057cd3e32257e000000000058000000000000000a01000002000000e5530ca51c18dfe2b50f1dc877a5750d2579d60ccb03157b20d1ad8bc00c5c96ac679c016f7f1c95289d08a07235054d40e8965386b392894f93a51bbaedee478f99000000000000"], 0x71b}, 0x4000000) [ 364.932431][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 364.957779][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:57:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffffff5c) splice(r1, 0x0, r3, 0x0, 0x2f11, 0x0) [ 365.144940][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:57:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x26) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) socketpair(0x19, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r2, 0x0, 0x0, 0x8001, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@gcm_256={{0x304}, "d9dc7fc0ba0af532", "ce9cca46fdeec3557ddd8e27fdd6b1b699c9a86553f1f7acaf441d27a3e6e2c6", "695de11a", "eecd446eafb86624"}, 0x38) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000380), &(0x7f00000003c0)=0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), 0xfffffffffffffcec) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@dev, @in=@initdev}}, {{@in=@dev}, 0x0, @in6=@loopback}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000031c0), &(0x7f0000003200)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getuid() sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000140)=@ethernet={0x1, @local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000000)='7\f8', 0x3}, {&(0x7f00000001c0)="61f8b4fc1aac87581d5b765be7156797be0a6f098051bd204255e0b67950053d05d5a8560eece8f803d5c470127a19bfae66fa98e29c6eb8d3719652423377240790b7884196766fe4e1fbca7141f8c22a0cf27c2a43e194e3c5213fc9ca8ea2da78edfcafbc236a5f9c65ffb0b93dfa66c6e9bbe7dd8c8c6c229db31582d2861a2b01", 0x83}], 0x2, &(0x7f0000000d00)=ANY=[@ANYBLOB="080100000000000084000000010000006738d122adbff5a20e75cfee0d3d077dcdcee5c3bd47dd45f5edff204fdedcf1141c21a3fb49e1c68afa70cc757449e231cbd67dea13b455b6a02e521280a78cc20cbf083b2fb57746c245276ab7305026b223bd82ce285d8f7b8a225b539a54d464f923879684f813d30ab2e3909fe13ec833a3f0e38e0f4e9fa06b0976d885e196b9cc128e39ab2fdf0ef17a16e781b5cc10dcb4b926be89c68435a099bbfb91777db8f85dc62af520fcab05c7c52cf29a03d70335088c576c9bc8d5efdbbe2b51e946bb76727138b94c56a3f722bbf01df5ea4f517dc95fa1452bae7775c9969925e3df47dc5874d04187521b77823f4bed28bd98f500e8000000000000001701000002000000a064e2c36e681eaa9c1aa1763990c2ebb241115316d6f6af081aafce19f5452ab1891681f9eadf49474d7a84243c4314fa1070ae83b1fc87b05de0adf34fd2264a061ff3306bd2ba6c0576752f70b438e2717e9825dbf2edf1d8dac73ae9badf3b8a1798907cbce3fbf5a58a60bcbef04e8b4ea658b8ae48caaa77ca9e6e6804d303264de0406ddc699dabef73266a87950ddee37411d030df752d6c122a9bbbac619e490147dcde0db381983ebbbd52195b2e1e1802c5a415d9ae3dd4fd61052265d0b7322338dfc4b9234b4bc2d492e8a8000000000000c0000000000000000d0100000100000083ad9c0cf55afac0f7a78cb54899480072e88744b058d349d9dfbff5e28915f9e86dbab5b670f4b87421361a4ea0204c6821c1168495ca71d43f99abff3e80e0c2b6035b518d8db9fe50c6921a1967b615cdc9ae82251750ff3de1c76bd5b36f17383abe159a143b728e4378219fab641f9953e102a03333597816d4fdf2b6b8386d97a8855a8f30743a3450c2dbfe15e24408b8a0a3f8d2f4dd866abb044ad4817b74d8e09349d5306ce3000000000098000000000000008400000000020000be17daa396e19c2e7b1e527c35322a8fd03d945abad415574a2d5dbc39dcbf782e30c6a790c2670169061cec131fb775a0f2b3160040d056f86a4d1e12c594a813485ec781c2d94ace2ffbd02d598d5ffb378ad6afd2d1e654a5930562681cd20fb4e6b631533a7d39e2bc6e79fec26851300f04d4dff18d8eddbe155f55b98e7300000000000000e0000000000000001d010000000000805041e4457752f856e277027ea620503bdcde37c7b067d845c7de2cdf6463d366045f2c58b1b109f328cee7997785ab3e58ad31f56674b48b0c03b4f42526816682f6a1c196c17117942df2c930825bc66ce3474a31e358dd8bcd2ed78a326929b97acbdebdd0b1097ecff8bebf88d3f103f758e2696a637cf5ee12107ff68445a1b1474675514ea1a4f14ec2306d159b0e69636f4da8c6ee321268477719174a8fc6c1426474be5da6f466d8ab036d43c4474b6cc475a07bcec309bb86179997ce61289e355d2c77f6bda20000000000c80000000000000002010000c70400004614c0b8bda11d147e7058b52d921061edfed221772c040000000000000078f4cb3bccb1bc7665771e5e2b5de43958686f39c15be9fbe0fca81c7cc1d7086d2c870165259f8b9c7a4bfbd486c37df80121453ac6b32314bba6afde3eec4e933a1eec103ca24f2ef5a0f7cdcf6710b515d4d77425760aaabb4cd857363b6d9600f1f756e3f524810fe8806a340ddc4bfcc093a09bf8850d57817ab9b7aca629a565799608327cd423e82d75869b5a8a0a0fe1000000000000100100000000000019010000040000002a5e1a72440459dd5ee56bb5c8a4cc82a397bf1083c503145670ff17bc101c84a447ac20780931286fdab18c96b718f4b32e1ee38ae09a8f70d9f5c59957afa904bf80d18ca895483ad7546544bfd9d2396670bc36fd73727df29a609542ae360045f0fa11caf31abe3497e441b9104b8575e79aceed3689ebc4820b0e8a67bdf3dea713a2369e35928943893ff7dfa6a3c3904bf99bf58fa93fa85370aad954812d956b8707a76e8900e28ab816b8763b0401a940b2e57d0cd7bfe212cb4021c9fbab269cf709bd69cab8ce480ac6cb8be4fe9b72890a750c8ebc9cad8e65ece269fad58a1575bdecc7b732e475b590c49ec07fff5b59735ce0a712695eaf1ccd3460308000000000000028000000000000001e0100000300000016129608ad8c74e819ad1abcc01f8c8ad8324ca68e00000090000000000000000a0100000500000018ed0e9232ebe1a26941768ae76362185e29f7d92ae62e63847d99af71d71d9882607fcfaca0f0cf7a0a3a09f6ef7a10ce733199e30b6a45690053282d41860e37aa680fdbbaf50bb1ab2509707964b9af57b7be5af36a37052705005bb84aeb87159db13f4572db1ba3dceb905c283cd38a98f44057cd3e32257e000000000058000000000000000a01000002000000e5530ca51c18dfe2b50f1dc877a5750d2579d60ccb03157b20d1ad8bc00c5c96ac679c016f7f1c95289d08a07235054d40e8965386b392894f93a51bbaedee478f99000000000000"], 0x71b}, 0x4000000) [ 365.417574][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:57:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400)={0x27, 0x0, 0x2, 0x0, 0x0, 0x3, "135990dad396a33f7c975b82b74c07db597885be3a6c92e0b9f02b1b3e376e77b6f08aac4465dcb136dce2191e11f2c3493e66f520a6501433f98ac223a9b6", 0xe}, 0x60) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='pids.current\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) socket(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000004c0), 0x12) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x5, 0x0) 05:57:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0, 0x1000}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ab80)={0x0, 0xfffffd79, 0x0}, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e) ppoll(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380)={0x800}, 0x8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in=@multicast1, 0x0, 0xa}]}]}, 0x16c}}, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000001540)={@default, @null, @bcast, 0x0, 0x6, 0x0, [@default, @bcast, @remote, @netrom, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom, @netrom]}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000001c0)=0x3fc0000000, 0x4) 05:57:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x26) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) socketpair(0x19, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r2, 0x0, 0x0, 0x8001, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@gcm_256={{0x304}, "d9dc7fc0ba0af532", "ce9cca46fdeec3557ddd8e27fdd6b1b699c9a86553f1f7acaf441d27a3e6e2c6", "695de11a", "eecd446eafb86624"}, 0x38) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000380), &(0x7f00000003c0)=0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), 0xfffffffffffffcec) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@dev, @in=@initdev}}, {{@in=@dev}, 0x0, @in6=@loopback}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000031c0), &(0x7f0000003200)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getuid() sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000140)=@ethernet={0x1, @local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000000)='7\f8', 0x3}, {&(0x7f00000001c0)="61f8b4fc1aac87581d5b765be7156797be0a6f098051bd204255e0b67950053d05d5a8560eece8f803d5c470127a19bfae66fa98e29c6eb8d3719652423377240790b7884196766fe4e1fbca7141f8c22a0cf27c2a43e194e3c5213fc9ca8ea2da78edfcafbc236a5f9c65ffb0b93dfa66c6e9bbe7dd8c8c6c229db31582d2861a2b01", 0x83}], 0x2, &(0x7f0000000d00)=ANY=[@ANYBLOB="080100000000000084000000010000006738d122adbff5a20e75cfee0d3d077dcdcee5c3bd47dd45f5edff204fdedcf1141c21a3fb49e1c68afa70cc757449e231cbd67dea13b455b6a02e521280a78cc20cbf083b2fb57746c245276ab7305026b223bd82ce285d8f7b8a225b539a54d464f923879684f813d30ab2e3909fe13ec833a3f0e38e0f4e9fa06b0976d885e196b9cc128e39ab2fdf0ef17a16e781b5cc10dcb4b926be89c68435a099bbfb91777db8f85dc62af520fcab05c7c52cf29a03d70335088c576c9bc8d5efdbbe2b51e946bb76727138b94c56a3f722bbf01df5ea4f517dc95fa1452bae7775c9969925e3df47dc5874d04187521b77823f4bed28bd98f500e8000000000000001701000002000000a064e2c36e681eaa9c1aa1763990c2ebb241115316d6f6af081aafce19f5452ab1891681f9eadf49474d7a84243c4314fa1070ae83b1fc87b05de0adf34fd2264a061ff3306bd2ba6c0576752f70b438e2717e9825dbf2edf1d8dac73ae9badf3b8a1798907cbce3fbf5a58a60bcbef04e8b4ea658b8ae48caaa77ca9e6e6804d303264de0406ddc699dabef73266a87950ddee37411d030df752d6c122a9bbbac619e490147dcde0db381983ebbbd52195b2e1e1802c5a415d9ae3dd4fd61052265d0b7322338dfc4b9234b4bc2d492e8a8000000000000c0000000000000000d0100000100000083ad9c0cf55afac0f7a78cb54899480072e88744b058d349d9dfbff5e28915f9e86dbab5b670f4b87421361a4ea0204c6821c1168495ca71d43f99abff3e80e0c2b6035b518d8db9fe50c6921a1967b615cdc9ae82251750ff3de1c76bd5b36f17383abe159a143b728e4378219fab641f9953e102a03333597816d4fdf2b6b8386d97a8855a8f30743a3450c2dbfe15e24408b8a0a3f8d2f4dd866abb044ad4817b74d8e09349d5306ce3000000000098000000000000008400000000020000be17daa396e19c2e7b1e527c35322a8fd03d945abad415574a2d5dbc39dcbf782e30c6a790c2670169061cec131fb775a0f2b3160040d056f86a4d1e12c594a813485ec781c2d94ace2ffbd02d598d5ffb378ad6afd2d1e654a5930562681cd20fb4e6b631533a7d39e2bc6e79fec26851300f04d4dff18d8eddbe155f55b98e7300000000000000e0000000000000001d010000000000805041e4457752f856e277027ea620503bdcde37c7b067d845c7de2cdf6463d366045f2c58b1b109f328cee7997785ab3e58ad31f56674b48b0c03b4f42526816682f6a1c196c17117942df2c930825bc66ce3474a31e358dd8bcd2ed78a326929b97acbdebdd0b1097ecff8bebf88d3f103f758e2696a637cf5ee12107ff68445a1b1474675514ea1a4f14ec2306d159b0e69636f4da8c6ee321268477719174a8fc6c1426474be5da6f466d8ab036d43c4474b6cc475a07bcec309bb86179997ce61289e355d2c77f6bda20000000000c80000000000000002010000c70400004614c0b8bda11d147e7058b52d921061edfed221772c040000000000000078f4cb3bccb1bc7665771e5e2b5de43958686f39c15be9fbe0fca81c7cc1d7086d2c870165259f8b9c7a4bfbd486c37df80121453ac6b32314bba6afde3eec4e933a1eec103ca24f2ef5a0f7cdcf6710b515d4d77425760aaabb4cd857363b6d9600f1f756e3f524810fe8806a340ddc4bfcc093a09bf8850d57817ab9b7aca629a565799608327cd423e82d75869b5a8a0a0fe1000000000000100100000000000019010000040000002a5e1a72440459dd5ee56bb5c8a4cc82a397bf1083c503145670ff17bc101c84a447ac20780931286fdab18c96b718f4b32e1ee38ae09a8f70d9f5c59957afa904bf80d18ca895483ad7546544bfd9d2396670bc36fd73727df29a609542ae360045f0fa11caf31abe3497e441b9104b8575e79aceed3689ebc4820b0e8a67bdf3dea713a2369e35928943893ff7dfa6a3c3904bf99bf58fa93fa85370aad954812d956b8707a76e8900e28ab816b8763b0401a940b2e57d0cd7bfe212cb4021c9fbab269cf709bd69cab8ce480ac6cb8be4fe9b72890a750c8ebc9cad8e65ece269fad58a1575bdecc7b732e475b590c49ec07fff5b59735ce0a712695eaf1ccd3460308000000000000028000000000000001e0100000300000016129608ad8c74e819ad1abcc01f8c8ad8324ca68e00000090000000000000000a0100000500000018ed0e9232ebe1a26941768ae76362185e29f7d92ae62e63847d99af71d71d9882607fcfaca0f0cf7a0a3a09f6ef7a10ce733199e30b6a45690053282d41860e37aa680fdbbaf50bb1ab2509707964b9af57b7be5af36a37052705005bb84aeb87159db13f4572db1ba3dceb905c283cd38a98f44057cd3e32257e000000000058000000000000000a01000002000000e5530ca51c18dfe2b50f1dc877a5750d2579d60ccb03157b20d1ad8bc00c5c96ac679c016f7f1c95289d08a07235054d40e8965386b392894f93a51bbaedee478f99000000000000"], 0x71b}, 0x4000000) 05:57:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x26) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) socketpair(0x19, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r2, 0x0, 0x0, 0x8001, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@gcm_256={{0x304}, "d9dc7fc0ba0af532", "ce9cca46fdeec3557ddd8e27fdd6b1b699c9a86553f1f7acaf441d27a3e6e2c6", "695de11a", "eecd446eafb86624"}, 0x38) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000380), &(0x7f00000003c0)=0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), 0xfffffffffffffcec) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@dev, @in=@initdev}}, {{@in=@dev}, 0x0, @in6=@loopback}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000031c0), &(0x7f0000003200)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getuid() sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000140)=@ethernet={0x1, @local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000000)='7\f8', 0x3}, {&(0x7f00000001c0)="61f8b4fc1aac87581d5b765be7156797be0a6f098051bd204255e0b67950053d05d5a8560eece8f803d5c470127a19bfae66fa98e29c6eb8d3719652423377240790b7884196766fe4e1fbca7141f8c22a0cf27c2a43e194e3c5213fc9ca8ea2da78edfcafbc236a5f9c65ffb0b93dfa66c6e9bbe7dd8c8c6c229db31582d2861a2b01", 0x83}], 0x2, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x71b}, 0x4000000) 05:57:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffffff5c) splice(r1, 0x0, r3, 0x0, 0x2f11, 0x0) [ 366.121778][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 366.202591][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 366.315918][T21653] ================================================================== [ 366.324409][T21653] BUG: KASAN: use-after-free in tls_write_space+0x14b/0x170 [ 366.331796][T21653] Read of size 1 at addr ffff888092f0b0aa by task syz-executor.2/21653 [ 366.340176][T21653] [ 366.342518][T21653] CPU: 0 PID: 21653 Comm: syz-executor.2 Not tainted 5.2.0+ #97 [ 366.350240][T21653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.360465][T21653] Call Trace: [ 366.363836][T21653] dump_stack+0x172/0x1f0 [ 366.368186][T21653] ? tls_write_space+0x14b/0x170 [ 366.373134][T21653] print_address_description.cold+0xd4/0x306 [ 366.379147][T21653] ? tls_write_space+0x14b/0x170 [ 366.384327][T21653] ? tls_write_space+0x14b/0x170 [ 366.389276][T21653] __kasan_report.cold+0x1b/0x36 [ 366.394222][T21653] ? tls_write_space+0x14b/0x170 [ 366.399175][T21653] kasan_report+0x12/0x17 [ 366.403513][T21653] __asan_report_load1_noabort+0x14/0x20 [ 366.409154][T21653] tls_write_space+0x14b/0x170 [ 366.413987][T21653] tcp_check_space+0x191/0x760 [ 366.418888][T21653] tcp_rcv_established+0x9c1/0x1e70 [ 366.424099][T21653] ? tcp_data_queue+0x4860/0x4860 [ 366.429258][T21653] ? __local_bh_enable_ip+0x15a/0x270 [ 366.434727][T21653] ? _raw_spin_unlock_bh+0x31/0x40 [ 366.439855][T21653] ? __local_bh_enable_ip+0x15a/0x270 [ 366.445253][T21653] ? lockdep_hardirqs_on+0x418/0x5d0 [ 366.450628][T21653] tcp_v6_do_rcv+0x41e/0x12c0 [ 366.455405][T21653] __release_sock+0x129/0x390 [ 366.460208][T21653] release_sock+0x59/0x1c0 [ 366.464646][T21653] tls_sk_proto_close+0x282/0x6b0 [ 366.469926][T21653] ? tcp_check_oom+0x560/0x560 [ 366.474720][T21653] ? wait_on_pending_writer+0x420/0x420 [ 366.480350][T21653] ? ip_mc_drop_socket+0x211/0x270 [ 366.485491][T21653] ? down_write+0xdf/0x150 [ 366.489937][T21653] inet_release+0xed/0x200 [ 366.494469][T21653] inet6_release+0x53/0x80 [ 366.499001][T21653] __sock_release+0xce/0x280 [ 366.503606][T21653] sock_close+0x1e/0x30 [ 366.507779][T21653] __fput+0x2ff/0x890 [ 366.511788][T21653] ? __sock_release+0x280/0x280 [ 366.516804][T21653] ____fput+0x16/0x20 [ 366.520809][T21653] task_work_run+0x145/0x1c0 [ 366.525437][T21653] exit_to_usermode_loop+0x316/0x380 [ 366.530751][T21653] do_syscall_64+0x5a9/0x6a0 [ 366.535501][T21653] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 366.541404][T21653] RIP: 0033:0x413501 [ 366.545497][T21653] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 366.566138][T21653] RSP: 002b:00007fff5119bf50 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 366.575011][T21653] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413501 [ 366.583116][T21653] RDX: 0000001b2cf20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 366.591194][T21653] RBP: 0000000000000001 R08: ffffffff8128e93c R09: 000000004796102d [ 366.599392][T21653] R10: 00007fff5119c030 R11: 0000000000000293 R12: 000000000075c9a0 [ 366.607551][T21653] R13: 000000000075c9a0 R14: 0000000000761d80 R15: ffffffffffffffff [ 366.615709][T21653] ? irq_fpu_usable+0xc/0xc0 [ 366.620318][T21653] [ 366.622672][T21653] Allocated by task 21656: [ 366.627107][T21653] save_stack+0x23/0x90 [ 366.631273][T21653] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 366.637031][T21653] kasan_kmalloc+0x9/0x10 [ 366.641351][T21653] kmem_cache_alloc_trace+0x158/0x790 [ 366.646718][T21653] create_ctx+0x46/0x1f0 [ 366.650950][T21653] tls_init+0x11d/0x510 [ 366.655169][T21653] tcp_set_ulp+0x330/0x640 [ 366.660235][T21653] do_tcp_setsockopt.isra.0+0x363/0x24f0 [ 366.665966][T21653] tcp_setsockopt+0xbe/0xe0 [ 366.670557][T21653] sock_common_setsockopt+0x94/0xd0 [ 366.675754][T21653] __sys_setsockopt+0x261/0x4c0 [ 366.680610][T21653] __x64_sys_setsockopt+0xbe/0x150 [ 366.685826][T21653] do_syscall_64+0xfd/0x6a0 [ 366.690327][T21653] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 366.696334][T21653] [ 366.698655][T21653] Freed by task 21653: [ 366.702742][T21653] save_stack+0x23/0x90 [ 366.706919][T21653] __kasan_slab_free+0x102/0x150 [ 366.711862][T21653] kasan_slab_free+0xe/0x10 [ 366.716631][T21653] kfree+0x10a/0x2c0 [ 366.720541][T21653] tls_ctx_free.part.0+0x3a/0x40 [ 366.725490][T21653] tls_sk_proto_close+0x275/0x6b0 [ 366.730525][T21653] inet_release+0xed/0x200 [ 366.735105][T21653] inet6_release+0x53/0x80 [ 366.739539][T21653] __sock_release+0xce/0x280 [ 366.744138][T21653] sock_close+0x1e/0x30 [ 366.748313][T21653] __fput+0x2ff/0x890 [ 366.752310][T21653] ____fput+0x16/0x20 [ 366.756446][T21653] task_work_run+0x145/0x1c0 [ 366.761055][T21653] exit_to_usermode_loop+0x316/0x380 [ 366.766365][T21653] do_syscall_64+0x5a9/0x6a0 [ 366.770990][T21653] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 366.777021][T21653] [ 366.779370][T21653] The buggy address belongs to the object at ffff888092f0b040 [ 366.779370][T21653] which belongs to the cache kmalloc-512 of size 512 [ 366.793439][T21653] The buggy address is located 106 bytes inside of [ 366.793439][T21653] 512-byte region [ffff888092f0b040, ffff888092f0b240) [ 366.806723][T21653] The buggy address belongs to the page: [ 366.806767][T21653] page:ffffea00024bc2c0 refcount:1 mapcount:0 mapping:ffff8880aa400a80 index:0x0 [ 366.806777][T21653] flags: 0x1fffc0000000200(slab) [ 366.806802][T21653] raw: 01fffc0000000200 ffffea0002385e88 ffffea0002385ec8 ffff8880aa400a80 [ 366.835472][T21653] raw: 0000000000000000 ffff888092f0b040 0000000100000006 0000000000000000 [ 366.844072][T21653] page dumped because: kasan: bad access detected [ 366.850499][T21653] [ 366.853031][T21653] Memory state around the buggy address: [ 366.858916][T21653] ffff888092f0af80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 05:57:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0, 0x1000}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f000000ab80)={0x0, 0xfffffd79, 0x0}, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e) ppoll(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380)={0x800}, 0x8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in=@multicast1, 0x0, 0xa}]}]}, 0x16c}}, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000001540)={@default, @null, @bcast, 0x0, 0x6, 0x0, [@default, @bcast, @remote, @netrom, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom, @netrom]}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000180), 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000001c0)=0x3fc0000000, 0x4) [ 366.867165][T21653] ffff888092f0b000: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 366.875462][T21653] >ffff888092f0b080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 366.883541][T21653] ^ [ 366.889179][T21653] ffff888092f0b100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 366.897646][T21653] ffff888092f0b180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 366.905729][T21653] ================================================================== 05:57:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x26) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) socketpair(0x19, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) sendto$inet6(r2, 0x0, 0x0, 0x8001, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@gcm_256={{0x304}, "d9dc7fc0ba0af532", "ce9cca46fdeec3557ddd8e27fdd6b1b699c9a86553f1f7acaf441d27a3e6e2c6", "695de11a", "eecd446eafb86624"}, 0x38) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000380), &(0x7f00000003c0)=0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), 0xfffffffffffffcec) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@dev, @in=@initdev}}, {{@in=@dev}, 0x0, @in6=@loopback}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000031c0), &(0x7f0000003200)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005940)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getuid() sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000140)=@ethernet={0x1, @local}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000000)='7\f8', 0x3}, {&(0x7f00000001c0)="61f8b4fc1aac87581d5b765be7156797be0a6f098051bd204255e0b67950053d05d5a8560eece8f803d5c470127a19bfae66fa98e29c6eb8d3719652423377240790b7884196766fe4e1fbca7141f8c22a0cf27c2a43e194e3c5213fc9ca8ea2da78edfcafbc236a5f9c65ffb0b93dfa66c6e9bbe7dd8c8c6c229db31582d2861a2b01", 0x83}], 0x2, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x71b}, 0x4000000) [ 366.914117][T21653] Disabling lock debugging due to kernel taint 05:57:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x80}, {r0}, {r0}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0}, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000400)={0x27, 0x0, 0x2, 0x0, 0x0, 0x3, "135990dad396a33f7c975b82b74c07db597885be3a6c92e0b9f02b1b3e376e77b6f08aac4465dcb136dce2191e11f2c3493e66f520a6501433f98ac223a9b6", 0xe}, 0x60) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='pids.current\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) socket(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000004c0), 0x12) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x5, 0x0) [ 366.995645][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 367.046175][T21653] Kernel panic - not syncing: panic_on_warn set ... [ 367.053180][T21653] CPU: 1 PID: 21653 Comm: syz-executor.2 Tainted: G B 5.2.0+ #97 [ 367.062210][T21653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.072302][T21653] Call Trace: [ 367.075613][T21653] dump_stack+0x172/0x1f0 [ 367.079964][T21653] panic+0x2dc/0x755 [ 367.083877][T21653] ? add_taint.cold+0x16/0x16 [ 367.088581][T21653] ? tls_write_space+0x14b/0x170 [ 367.093540][T21653] ? preempt_schedule+0x4b/0x60 [ 367.098501][T21653] ? ___preempt_schedule+0x16/0x18 [ 367.103629][T21653] ? trace_hardirqs_on+0x5e/0x240 [ 367.108669][T21653] ? tls_write_space+0x14b/0x170 [ 367.113720][T21653] end_report+0x47/0x4f [ 367.117893][T21653] ? tls_write_space+0x14b/0x170 [ 367.123019][T21653] __kasan_report.cold+0xe/0x36 [ 367.127973][T21653] ? tls_write_space+0x14b/0x170 [ 367.132925][T21653] kasan_report+0x12/0x17 [ 367.137376][T21653] __asan_report_load1_noabort+0x14/0x20 [ 367.143151][T21653] tls_write_space+0x14b/0x170 [ 367.148012][T21653] tcp_check_space+0x191/0x760 [ 367.152787][T21653] tcp_rcv_established+0x9c1/0x1e70 [ 367.158231][T21653] ? tcp_data_queue+0x4860/0x4860 [ 367.163281][T21653] ? __local_bh_enable_ip+0x15a/0x270 [ 367.168670][T21653] ? _raw_spin_unlock_bh+0x31/0x40 [ 367.173794][T21653] ? __local_bh_enable_ip+0x15a/0x270 [ 367.179202][T21653] ? lockdep_hardirqs_on+0x418/0x5d0 [ 367.184633][T21653] tcp_v6_do_rcv+0x41e/0x12c0 [ 367.189330][T21653] __release_sock+0x129/0x390 [ 367.194022][T21653] release_sock+0x59/0x1c0 [ 367.198446][T21653] tls_sk_proto_close+0x282/0x6b0 [ 367.203751][T21653] ? tcp_check_oom+0x560/0x560 [ 367.208663][T21653] ? wait_on_pending_writer+0x420/0x420 [ 367.214606][T21653] ? ip_mc_drop_socket+0x211/0x270 [ 367.219962][T21653] ? down_write+0xdf/0x150 [ 367.224624][T21653] inet_release+0xed/0x200 [ 367.229059][T21653] inet6_release+0x53/0x80 [ 367.233489][T21653] __sock_release+0xce/0x280 [ 367.238182][T21653] sock_close+0x1e/0x30 [ 367.242522][T21653] __fput+0x2ff/0x890 [ 367.246514][T21653] ? __sock_release+0x280/0x280 [ 367.251373][T21653] ____fput+0x16/0x20 [ 367.255363][T21653] task_work_run+0x145/0x1c0 [ 367.259997][T21653] exit_to_usermode_loop+0x316/0x380 [ 367.265383][T21653] do_syscall_64+0x5a9/0x6a0 [ 367.269977][T21653] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 367.275857][T21653] RIP: 0033:0x413501 [ 367.279746][T21653] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 367.299840][T21653] RSP: 002b:00007fff5119bf50 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 367.308286][T21653] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413501 [ 367.316269][T21653] RDX: 0000001b2cf20000 RSI: 0000000000000000 RDI: 0000000000000003 [ 367.324586][T21653] RBP: 0000000000000001 R08: ffffffff8128e93c R09: 000000004796102d [ 367.333000][T21653] R10: 00007fff5119c030 R11: 0000000000000293 R12: 000000000075c9a0 [ 367.340973][T21653] R13: 000000000075c9a0 R14: 0000000000761d80 R15: ffffffffffffffff [ 367.349184][T21653] ? irq_fpu_usable+0xc/0xc0 [ 367.355826][T21653] Kernel Offset: disabled [ 367.360171][T21653] Rebooting in 86400 seconds..