0x4e20, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) 20:38:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005100)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001300)='7', 0x1}], 0x1}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[@op={0x18}], 0x18}], 0x3, 0xc080) 20:38:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005100)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001300)='7', 0x1}], 0x1}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[@op={0x18}], 0x18}], 0x3, 0xc080) [ 1388.796181][ T5039] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 1388.828255][ T5039] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005100)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001300)='7', 0x1}], 0x1}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[@op={0x18}], 0x18}], 0x3, 0xc080) [ 1388.866397][ T5039] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 1388.879794][ T5039] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1388.968061][ T27] audit: type=1804 audit(1557347898.601:575): pid=5043 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir946653731/syzkaller.CdnL5F/1086/memory.events" dev="sda1" ino=16234 res=1 20:38:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000500)={0x0, 0x0, 0x1000, 0x7}) pwrite64(r2, &(0x7f0000000200)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x3200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000008c0)='memory.events\x00', 0xb00000000000000, 0x38000000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 20:38:18 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f20531d200100010402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 1389.385909][ T5057] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 1389.397196][ T5057] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1389.561658][ T27] audit: type=1804 audit(1557347899.191:576): pid=5059 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir946653731/syzkaller.CdnL5F/1087/memory.events" dev="sda1" ino=16289 res=1 20:38:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005100)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001300)='7', 0x1}], 0x1}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[@op={0x18}], 0x18}], 0x3, 0xc080) 20:38:19 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffff7fffffffffd, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) listen(r0, 0x0) 20:38:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005100)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001300)='7', 0x1}], 0x1}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[@op={0x18}], 0x18}], 0x3, 0xc080) 20:38:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket(0x800000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x4000085) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000280), 0x4) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r2, 0x0, 0x20000000006) 20:38:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f20531d200100010402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 20:38:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket(0x800000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x4000085) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000280), 0x4) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r2, 0x0, 0x20000000006) 20:38:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005100)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001300)='7', 0x1}], 0x1}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002a00)=[@op={0x18}], 0x18}], 0x3, 0xc080) 20:38:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f20531d200100010402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 1389.762998][ T5075] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 1389.779424][ T5075] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f20531d200100010402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 20:38:19 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}}, 0xe) [ 1389.946945][ T5087] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 1389.986570][ T5087] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1390.032990][ T5094] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 1390.049249][ T5094] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f20531d200100010402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 20:38:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x10000000000002f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd}]}, 0x1c}}, 0x0) 20:38:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441f8bbe492500e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) 20:38:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x10000000000002f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd}]}, 0x1c}}, 0x0) 20:38:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441f8bbe492500e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) [ 1390.358821][ T5105] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 1390.407735][ T5105] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 20:38:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket(0x800000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x4000085) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000280), 0x4) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r2, 0x0, 0x20000000006) 20:38:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441f8bbe492500e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) 20:38:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket(0x800000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x4000085) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000280), 0x4) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r2, 0x0, 0x20000000006) 20:38:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x10000000000002f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd}]}, 0x1c}}, 0x0) 20:38:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f20531d200100010402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 20:38:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441f8bbe492500e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) 20:38:20 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}}, 0xe) 20:38:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f00000002c0)={0x800000000000000b, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 20:38:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x10000000000002f, 0x3ff, 0x0, 0x0, {0x6}, [@typed={0x8, 0x3, @fd}]}, 0x1c}}, 0x0) [ 1390.860690][ T5132] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 1390.898746][ T5132] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 20:38:20 executing program 3: r0 = socket(0x22, 0x2, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7c, 0x40000000000a132, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000000c0), 0x4) 20:38:20 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}}, 0xe) 20:38:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @remote}], 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 20:38:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f00000002c0)={0x800000000000000b, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 20:38:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket(0x800000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x4000085) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000280), 0x4) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r2, 0x0, 0x20000000006) 20:38:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket(0x800000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x4000085) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000280), 0x4) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) sendfile(r0, r2, 0x0, 0x20000000006) 20:38:21 executing program 3: r0 = socket(0x22, 0x2, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7c, 0x40000000000a132, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000000c0), 0x4) 20:38:21 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}}, 0xe) 20:38:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @remote}], 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 20:38:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f00000002c0)={0x800000000000000b, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 20:38:21 executing program 3: r0 = socket(0x22, 0x2, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7c, 0x40000000000a132, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000000c0), 0x4) 20:38:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x2}, 0x160) 20:38:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @remote}], 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 20:38:21 executing program 3: r0 = socket(0x22, 0x2, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7c, 0x40000000000a132, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000000c0), 0x4) 20:38:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f00000002c0)={0x800000000000000b, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 20:38:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x2}, 0x160) 20:38:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x4008041, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 20:38:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000001c0)=[@in={0x2, 0x0, @remote}], 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 20:38:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback, 0x3f}, 0x1c) r1 = accept4(r0, &(0x7f0000000180)=@generic, &(0x7f0000000080)=0x80, 0x80000) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000100)=0x1, &(0x7f0000000200)=0x4) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) epoll_pwait(r3, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x9, &(0x7f0000000300)={0x3f}, 0x8) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='lo\x00') getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000040), 0x2) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 20:38:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x2}, 0x160) 20:38:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x8000000000001, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xb, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 20:38:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ce43e4aa", 0x4) write$cgroup_int(r2, &(0x7f00000002c0), 0xc2a59485) sendfile(r1, r2, 0x0, 0x1d8fc58) recvmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 20:38:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x4008041, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 20:38:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x2}, 0x160) 20:38:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x8000000000001, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xb, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 20:38:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000100)="a2e6fa9a", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) write$binfmt_aout(r1, &(0x7f0000000780)={{0x107, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0xfdef) 20:38:22 executing program 2: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x5b8, 0x308, 0x308, 0x308, 0x168, 0x0, 0x578, 0x578, 0x578, 0x578, 0x578, 0x5, &(0x7f0000000200), {[{{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x3b, 0x8, 0x1, 0x1, 0xfff, 0x102, 0x400}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x8, 0x0, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x6, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@rand_addr="1f8b1c5a4f3b759c37f0edeafe90e355", @port=0x4e21, @port=0x4e22}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x4, @ipv4=@dev={0xac, 0x14, 0x14, 0x22}, @ipv4=@multicast2, @gre_key=0xfcb, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x2, @ipv6=@rand_addr="ee4f68a213efcb360248f673df361164", @ipv4=@broadcast, @port=0x4e22, @icmp_id=0x68}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0xffffff00, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], 'veth0_to_bridge\x00', 'caif0\x00', {}, {0xff}, 0x88, 0xe091, 0x0, 0x68}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x100}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x0, 0x5, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@local, @ipv4=@multicast1, @port=0x4e21, @gre_key=0xe08}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000080)={0x2e, @broadcast, 0x4e22, 0x1, 'lblc\x00', 0x2c, 0x39, 0x48}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @ipv4={[], [], @multicast1}, 0x86}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:38:22 executing program 4: r0 = socket(0x880800000000010, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800040001000000", 0x24) 20:38:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x4008041, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 20:38:22 executing program 4: r0 = socket(0x880800000000010, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800040001000000", 0x24) 20:38:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x8000000000001, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xb, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) [ 1393.057859][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:38:22 executing program 4: r0 = socket(0x880800000000010, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800040001000000", 0x24) 20:38:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000100)="a2e6fa9a", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) write$binfmt_aout(r1, &(0x7f0000000780)={{0x107, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0xfdef) [ 1393.225106][ T5260] IPVS: set_ctl: invalid protocol: 46 255.255.255.255:20002 20:38:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ce43e4aa", 0x4) write$cgroup_int(r2, &(0x7f00000002c0), 0xc2a59485) sendfile(r1, r2, 0x0, 0x1d8fc58) recvmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 20:38:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x4008041, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 20:38:23 executing program 4: r0 = socket(0x880800000000010, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800040001000000", 0x24) 20:38:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x8000000000001, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0xb, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) 20:38:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000100)="a2e6fa9a", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) write$binfmt_aout(r1, &(0x7f0000000780)={{0x107, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0xfdef) 20:38:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'erspan0\x00', '\x00', 'veth1_to_team\x00', 'rose0\x00', @dev, [], @dev, [], 0x70, 0x70, 0xe8}}, @common=@NFLOG={'NFLOG\x02\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "b98f459bcdcdcf2283e83f4b4a681429c93d4b6f5aa0e45f7701db52364dc9a72de33c33138b4c29434fa44c0b67a03af3fe900bf4d97a3eeb2918b0bff04c6b"}}}}]}]}, 0x1f0) 20:38:23 executing program 2: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x5b8, 0x308, 0x308, 0x308, 0x168, 0x0, 0x578, 0x578, 0x578, 0x578, 0x578, 0x5, &(0x7f0000000200), {[{{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x3b, 0x8, 0x1, 0x1, 0xfff, 0x102, 0x400}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x8, 0x0, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x6, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@rand_addr="1f8b1c5a4f3b759c37f0edeafe90e355", @port=0x4e21, @port=0x4e22}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x4, @ipv4=@dev={0xac, 0x14, 0x14, 0x22}, @ipv4=@multicast2, @gre_key=0xfcb, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x2, @ipv6=@rand_addr="ee4f68a213efcb360248f673df361164", @ipv4=@broadcast, @port=0x4e22, @icmp_id=0x68}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0xffffff00, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], 'veth0_to_bridge\x00', 'caif0\x00', {}, {0xff}, 0x88, 0xe091, 0x0, 0x68}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x100}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x0, 0x5, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@local, @ipv4=@multicast1, @port=0x4e21, @gre_key=0xe08}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000080)={0x2e, @broadcast, 0x4e22, 0x1, 'lblc\x00', 0x2c, 0x39, 0x48}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @ipv4={[], [], @multicast1}, 0x86}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:38:23 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$sock_buf(r0, 0x1, 0x27, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0xc) 20:38:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000100)="a2e6fa9a", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) write$binfmt_aout(r1, &(0x7f0000000780)={{0x107, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0xfdef) 20:38:23 executing program 0: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0xfc5f}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 20:38:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'erspan0\x00', '\x00', 'veth1_to_team\x00', 'rose0\x00', @dev, [], @dev, [], 0x70, 0x70, 0xe8}}, @common=@NFLOG={'NFLOG\x02\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "b98f459bcdcdcf2283e83f4b4a681429c93d4b6f5aa0e45f7701db52364dc9a72de33c33138b4c29434fa44c0b67a03af3fe900bf4d97a3eeb2918b0bff04c6b"}}}}]}]}, 0x1f0) 20:38:23 executing program 0: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0xfc5f}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 1393.986646][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1394.119888][ T5312] IPVS: set_ctl: invalid protocol: 46 255.255.255.255:20002 20:38:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ce43e4aa", 0x4) write$cgroup_int(r2, &(0x7f00000002c0), 0xc2a59485) sendfile(r1, r2, 0x0, 0x1d8fc58) recvmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 20:38:26 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$sock_buf(r0, 0x1, 0x27, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0xc) 20:38:26 executing program 3: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x5b8, 0x308, 0x308, 0x308, 0x168, 0x0, 0x578, 0x578, 0x578, 0x578, 0x578, 0x5, &(0x7f0000000200), {[{{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x3b, 0x8, 0x1, 0x1, 0xfff, 0x102, 0x400}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x8, 0x0, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x6, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@rand_addr="1f8b1c5a4f3b759c37f0edeafe90e355", @port=0x4e21, @port=0x4e22}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x4, @ipv4=@dev={0xac, 0x14, 0x14, 0x22}, @ipv4=@multicast2, @gre_key=0xfcb, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x2, @ipv6=@rand_addr="ee4f68a213efcb360248f673df361164", @ipv4=@broadcast, @port=0x4e22, @icmp_id=0x68}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0xffffff00, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], 'veth0_to_bridge\x00', 'caif0\x00', {}, {0xff}, 0x88, 0xe091, 0x0, 0x68}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x100}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x0, 0x5, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@local, @ipv4=@multicast1, @port=0x4e21, @gre_key=0xe08}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000080)={0x2e, @broadcast, 0x4e22, 0x1, 'lblc\x00', 0x2c, 0x39, 0x48}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @ipv4={[], [], @multicast1}, 0x86}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:38:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0xfc5f}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 20:38:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'erspan0\x00', '\x00', 'veth1_to_team\x00', 'rose0\x00', @dev, [], @dev, [], 0x70, 0x70, 0xe8}}, @common=@NFLOG={'NFLOG\x02\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "b98f459bcdcdcf2283e83f4b4a681429c93d4b6f5aa0e45f7701db52364dc9a72de33c33138b4c29434fa44c0b67a03af3fe900bf4d97a3eeb2918b0bff04c6b"}}}}]}]}, 0x1f0) 20:38:26 executing program 2: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x5b8, 0x308, 0x308, 0x308, 0x168, 0x0, 0x578, 0x578, 0x578, 0x578, 0x578, 0x5, &(0x7f0000000200), {[{{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x3b, 0x8, 0x1, 0x1, 0xfff, 0x102, 0x400}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x8, 0x0, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x6, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@rand_addr="1f8b1c5a4f3b759c37f0edeafe90e355", @port=0x4e21, @port=0x4e22}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x4, @ipv4=@dev={0xac, 0x14, 0x14, 0x22}, @ipv4=@multicast2, @gre_key=0xfcb, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x2, @ipv6=@rand_addr="ee4f68a213efcb360248f673df361164", @ipv4=@broadcast, @port=0x4e22, @icmp_id=0x68}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0xffffff00, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], 'veth0_to_bridge\x00', 'caif0\x00', {}, {0xff}, 0x88, 0xe091, 0x0, 0x68}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x100}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x0, 0x5, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@local, @ipv4=@multicast1, @port=0x4e21, @gre_key=0xe08}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000080)={0x2e, @broadcast, 0x4e22, 0x1, 'lblc\x00', 0x2c, 0x39, 0x48}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @ipv4={[], [], @multicast1}, 0x86}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1396.752329][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:38:26 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$sock_buf(r0, 0x1, 0x27, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0xc) 20:38:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'erspan0\x00', '\x00', 'veth1_to_team\x00', 'rose0\x00', @dev, [], @dev, [], 0x70, 0x70, 0xe8}}, @common=@NFLOG={'NFLOG\x02\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "b98f459bcdcdcf2283e83f4b4a681429c93d4b6f5aa0e45f7701db52364dc9a72de33c33138b4c29434fa44c0b67a03af3fe900bf4d97a3eeb2918b0bff04c6b"}}}}]}]}, 0x1f0) 20:38:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0, 0xfc5f}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 1396.881284][ T5341] IPVS: set_ctl: invalid protocol: 46 255.255.255.255:20002 [ 1396.922240][ T5345] IPVS: set_ctl: invalid protocol: 46 255.255.255.255:20002 20:38:26 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$sock_buf(r0, 0x1, 0x27, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0xc) 20:38:26 executing program 0: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x5b8, 0x308, 0x308, 0x308, 0x168, 0x0, 0x578, 0x578, 0x578, 0x578, 0x578, 0x5, &(0x7f0000000200), {[{{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x3b, 0x8, 0x1, 0x1, 0xfff, 0x102, 0x400}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x8, 0x0, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x6, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@rand_addr="1f8b1c5a4f3b759c37f0edeafe90e355", @port=0x4e21, @port=0x4e22}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x4, @ipv4=@dev={0xac, 0x14, 0x14, 0x22}, @ipv4=@multicast2, @gre_key=0xfcb, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x2, @ipv6=@rand_addr="ee4f68a213efcb360248f673df361164", @ipv4=@broadcast, @port=0x4e22, @icmp_id=0x68}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0xffffff00, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], 'veth0_to_bridge\x00', 'caif0\x00', {}, {0xff}, 0x88, 0xe091, 0x0, 0x68}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x100}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x0, 0x5, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@local, @ipv4=@multicast1, @port=0x4e21, @gre_key=0xe08}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000080)={0x2e, @broadcast, 0x4e22, 0x1, 'lblc\x00', 0x2c, 0x39, 0x48}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @ipv4={[], [], @multicast1}, 0x86}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:38:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f030000004500010700000014190016000a00010014a4e91ee438d2fd000000000000006e00", 0x39}], 0x1) [ 1397.190538][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1397.315350][ T5367] IPVS: set_ctl: invalid protocol: 46 255.255.255.255:20002 [ 1397.329157][ T5353] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1397.349912][ T5363] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 20:38:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ce43e4aa", 0x4) write$cgroup_int(r2, &(0x7f00000002c0), 0xc2a59485) sendfile(r1, r2, 0x0, 0x1d8fc58) recvmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 20:38:27 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/28, &(0x7f0000000040)=0x1c) 20:38:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f030000004500010700000014190016000a00010014a4e91ee438d2fd000000000000006e00", 0x39}], 0x1) 20:38:27 executing program 3: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x5b8, 0x308, 0x308, 0x308, 0x168, 0x0, 0x578, 0x578, 0x578, 0x578, 0x578, 0x5, &(0x7f0000000200), {[{{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x3b, 0x8, 0x1, 0x1, 0xfff, 0x102, 0x400}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x8, 0x0, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x6, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@rand_addr="1f8b1c5a4f3b759c37f0edeafe90e355", @port=0x4e21, @port=0x4e22}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x4, @ipv4=@dev={0xac, 0x14, 0x14, 0x22}, @ipv4=@multicast2, @gre_key=0xfcb, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x2, @ipv6=@rand_addr="ee4f68a213efcb360248f673df361164", @ipv4=@broadcast, @port=0x4e22, @icmp_id=0x68}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0xffffff00, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], 'veth0_to_bridge\x00', 'caif0\x00', {}, {0xff}, 0x88, 0xe091, 0x0, 0x68}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x100}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x0, 0x5, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@local, @ipv4=@multicast1, @port=0x4e21, @gre_key=0xe08}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000080)={0x2e, @broadcast, 0x4e22, 0x1, 'lblc\x00', 0x2c, 0x39, 0x48}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @ipv4={[], [], @multicast1}, 0x86}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:38:27 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/28, &(0x7f0000000040)=0x1c) 20:38:27 executing program 2: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x5b8, 0x308, 0x308, 0x308, 0x168, 0x0, 0x578, 0x578, 0x578, 0x578, 0x578, 0x5, &(0x7f0000000200), {[{{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x3b, 0x8, 0x1, 0x1, 0xfff, 0x102, 0x400}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x8, 0x0, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x6, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@rand_addr="1f8b1c5a4f3b759c37f0edeafe90e355", @port=0x4e21, @port=0x4e22}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x4, @ipv4=@dev={0xac, 0x14, 0x14, 0x22}, @ipv4=@multicast2, @gre_key=0xfcb, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x2, @ipv6=@rand_addr="ee4f68a213efcb360248f673df361164", @ipv4=@broadcast, @port=0x4e22, @icmp_id=0x68}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0xffffff00, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], 'veth0_to_bridge\x00', 'caif0\x00', {}, {0xff}, 0x88, 0xe091, 0x0, 0x68}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x100}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x0, 0x5, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@local, @ipv4=@multicast1, @port=0x4e21, @gre_key=0xe08}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000080)={0x2e, @broadcast, 0x4e22, 0x1, 'lblc\x00', 0x2c, 0x39, 0x48}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @ipv4={[], [], @multicast1}, 0x86}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:38:27 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/28, &(0x7f0000000040)=0x1c) [ 1397.934650][ T5389] IPVS: set_ctl: invalid protocol: 46 255.255.255.255:20002 20:38:27 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/28, &(0x7f0000000040)=0x1c) [ 1398.000115][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1398.109247][ T5375] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1398.109278][ T5402] IPVS: set_ctl: invalid protocol: 46 255.255.255.255:20002 20:38:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) pipe(0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000000}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_genetlink_get_family_id$team(0x0) accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000005480), 0x800) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f000000a1c0)={@local, @multicast1}, &(0x7f000000a200)=0xc) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000000000002004e20ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000400000002004e21e000000100"/166], 0x1) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) 20:38:27 executing program 0: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x5b8, 0x308, 0x308, 0x308, 0x168, 0x0, 0x578, 0x578, 0x578, 0x578, 0x578, 0x5, &(0x7f0000000200), {[{{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x3b, 0x8, 0x1, 0x1, 0xfff, 0x102, 0x400}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x8, 0x0, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x6, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@rand_addr="1f8b1c5a4f3b759c37f0edeafe90e355", @port=0x4e21, @port=0x4e22}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x4, @ipv4=@dev={0xac, 0x14, 0x14, 0x22}, @ipv4=@multicast2, @gre_key=0xfcb, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x2, @ipv6=@rand_addr="ee4f68a213efcb360248f673df361164", @ipv4=@broadcast, @port=0x4e22, @icmp_id=0x68}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0xffffff00, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], 'veth0_to_bridge\x00', 'caif0\x00', {}, {0xff}, 0x88, 0xe091, 0x0, 0x68}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x100}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x0, 0x5, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@local, @ipv4=@multicast1, @port=0x4e21, @gre_key=0xe08}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000080)={0x2e, @broadcast, 0x4e22, 0x1, 'lblc\x00', 0x2c, 0x39, 0x48}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @ipv4={[], [], @multicast1}, 0x86}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:38:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f030000004500010700000014190016000a00010014a4e91ee438d2fd000000000000006e00", 0x39}], 0x1) [ 1398.285346][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1398.416597][ T5419] IPVS: set_ctl: invalid protocol: 46 255.255.255.255:20002 [ 1398.636798][ T5394] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:38:28 executing program 3: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x5b8, 0x308, 0x308, 0x308, 0x168, 0x0, 0x578, 0x578, 0x578, 0x578, 0x578, 0x5, &(0x7f0000000200), {[{{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x3b, 0x8, 0x1, 0x1, 0xfff, 0x102, 0x400}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x8, 0x0, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x6, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@rand_addr="1f8b1c5a4f3b759c37f0edeafe90e355", @port=0x4e21, @port=0x4e22}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x4, @ipv4=@dev={0xac, 0x14, 0x14, 0x22}, @ipv4=@multicast2, @gre_key=0xfcb, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x2, @ipv6=@rand_addr="ee4f68a213efcb360248f673df361164", @ipv4=@broadcast, @port=0x4e22, @icmp_id=0x68}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0xffffff00, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], 'veth0_to_bridge\x00', 'caif0\x00', {}, {0xff}, 0x88, 0xe091, 0x0, 0x68}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x100}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x0, 0x5, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@local, @ipv4=@multicast1, @port=0x4e21, @gre_key=0xe08}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000080)={0x2e, @broadcast, 0x4e22, 0x1, 'lblc\x00', 0x2c, 0x39, 0x48}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @ipv4={[], [], @multicast1}, 0x86}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:38:28 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='8'], 0x1) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) [ 1399.007833][ T5435] IPVS: set_ctl: invalid protocol: 46 255.255.255.255:20002 [ 1399.071660][ T5413] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 20:38:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f030000004500010700000014190016000a00010014a4e91ee438d2fd000000000000006e00", 0x39}], 0x1) 20:38:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x7d, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0x0) 20:38:29 executing program 0: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@nat={'nat\x00', 0x1b, 0x5, 0x5b8, 0x308, 0x308, 0x308, 0x168, 0x0, 0x578, 0x578, 0x578, 0x578, 0x578, 0x5, &(0x7f0000000200), {[{{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x3b, 0x8, 0x1, 0x1, 0xfff, 0x102, 0x400}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x8, 0x0, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x6, @ipv6=@ipv4={[], [], @loopback}, @ipv6=@rand_addr="1f8b1c5a4f3b759c37f0edeafe90e355", @port=0x4e21, @port=0x4e22}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x4, @ipv4=@dev={0xac, 0x14, 0x14, 0x22}, @ipv4=@multicast2, @gre_key=0xfcb, @icmp_id=0x67}}}, {{@uncond, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x2, @ipv6=@rand_addr="ee4f68a213efcb360248f673df361164", @ipv4=@broadcast, @port=0x4e22, @icmp_id=0x68}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0xffffff00, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], 'veth0_to_bridge\x00', 'caif0\x00', {}, {0xff}, 0x88, 0xe091, 0x0, 0x68}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x100}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x0, 0x5, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@local, @ipv4=@multicast1, @port=0x4e21, @gre_key=0xe08}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) socket$inet_tcp(0x2, 0x1, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000080)={0x2e, @broadcast, 0x4e22, 0x1, 'lblc\x00', 0x2c, 0x39, 0x48}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x2, @ipv4={[], [], @multicast1}, 0x86}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1399.316421][ T5433] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1399.445568][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1399.503570][ T5436] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1399.532446][ T5443] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 20:38:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) pipe(0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000000}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_genetlink_get_family_id$team(0x0) accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000005480), 0x800) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f000000a1c0)={@local, @multicast1}, &(0x7f000000a200)=0xc) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000000000002004e20ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000400000002004e21e000000100"/166], 0x1) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) 20:38:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x7d, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0x0) [ 1399.548983][ T5433] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1399.559925][ T5452] IPVS: set_ctl: invalid protocol: 46 255.255.255.255:20002 20:38:29 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='8'], 0x1) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 20:38:29 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='8'], 0x1) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 20:38:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x7d, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0x0) 20:38:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x7d, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0x0) [ 1399.928289][ T5479] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x7d, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0x0) [ 1399.974018][ T5481] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:38:29 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='8'], 0x1) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 20:38:29 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='8'], 0x1) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 20:38:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x7d, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0x0) 20:38:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x7d, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0x0) 20:38:29 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000180)="2000000012005f0214f9f407000000002500"/32, 0x20) [ 1400.301565][ T5506] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1400.343721][ T5508] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) pipe(0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000000}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_genetlink_get_family_id$team(0x0) accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000005480), 0x800) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f000000a1c0)={@local, @multicast1}, &(0x7f000000a200)=0xc) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000000000002004e20ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000400000002004e21e000000100"/166], 0x1) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) 20:38:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) pipe(0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000000}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_genetlink_get_family_id$team(0x0) accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000005480), 0x800) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f000000a1c0)={@local, @multicast1}, &(0x7f000000a200)=0xc) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000000000002004e20ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000400000002004e21e000000100"/166], 0x1) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) 20:38:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 20:38:30 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='8'], 0x1) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 20:38:30 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz1'}, 0x20000184) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='8'], 0x1) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 20:38:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000070107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:38:30 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) connect(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 20:38:30 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) connect(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 20:38:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x800000001, 0x800, 0x0) setsockopt$ax25_int(r1, 0x101, 0x3fda2621345a716a, &(0x7f0000000000)=0x5c1db5ea, 0x4) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000180), 0x2) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000500)="0adc1f123c123f319bd070") r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000180)="220000001500070500e80000004c030502040303010000000800030041024fc10768", 0x22) socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0xffffffffffffff7f) connect$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x0, @local}}, 0x1e) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r4, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$llc_int(r4, 0x10c, 0x9, &(0x7f00000000c0)=0x9, 0x4) recvfrom$llc(r4, &(0x7f00000018c0)=""/4096, 0x1000, 0x20, &(0x7f0000001400)={0x1a, 0x103, 0x0, 0x3, 0xe19b, 0x10000, @remote}, 0x10) 20:38:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 20:38:30 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) connect(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 20:38:30 executing program 4: r0 = socket$kcm(0x10, 0x40000000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) 20:38:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) pipe(0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000000}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_genetlink_get_family_id$team(0x0) accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000005480), 0x800) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f000000a1c0)={@local, @multicast1}, &(0x7f000000a200)=0xc) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000000000002004e20ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000400000002004e21e000000100"/166], 0x1) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) 20:38:31 executing program 4: r0 = socket$kcm(0x10, 0x40000000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) 20:38:31 executing program 2: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) connect(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x94) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 20:38:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) pipe(0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000000}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_genetlink_get_family_id$team(0x0) accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000005480), 0x800) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f000000a1c0)={@local, @multicast1}, &(0x7f000000a200)=0xc) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000000000002004e20ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000400000002004e21e000000100"/166], 0x1) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) 20:38:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 20:38:31 executing program 4: r0 = socket$kcm(0x10, 0x40000000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) 20:38:31 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xfefe) sendfile(r1, r2, &(0x7f00000000c0)=0x2, 0x8000) 20:38:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfffffeff) sendfile(r1, r2, 0x0, 0x3) 20:38:31 executing program 4: r0 = socket$kcm(0x10, 0x40000000000002, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) 20:38:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1}}], 0x213, 0x0, 0x0) 20:38:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1}}], 0x213, 0x0, 0x0) 20:38:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1}}], 0x213, 0x0, 0x0) 20:38:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 20:38:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(cast6))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1}}], 0x213, 0x0, 0x0) 20:38:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) pipe(0x0) ppoll(&(0x7f0000000040)=[{r0, 0x2, 0x3000000}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_genetlink_get_family_id$team(0x0) accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000005480), 0x800) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f000000a1c0)={@local, @multicast1}, &(0x7f000000a200)=0xc) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000000000002004e20ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000400000002004e21e000000100"/166], 0x1) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f000000ab80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) 20:38:31 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x10001, 0x4) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x54) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 20:38:32 executing program 4: r0 = socket$kcm(0x2, 0xa, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x100000000001, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000003540)={r0, r1}) 20:38:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15}, 0x3c) 20:38:32 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) listen(r0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x4c16) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") accept(r0, 0x0, 0x0) 20:38:32 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="53d9d0d99a9a", @random="015248b3a95b", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xd, 0x0, 0x0, @broadcast}}}}}, 0x0) 20:38:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x8, 0xa, @any=0x3f000000, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 20:38:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x10003, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 20:38:32 executing program 2: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000080)="220000001400090500e80000004c0380020003030100000008000200502a54e627db", 0x22) 20:38:32 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="53d9d0d99a9a", @random="015248b3a95b", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xd, 0x0, 0x0, @broadcast}}}}}, 0x0) [ 1402.911363][ T5663] __nla_validate_parse: 13 callbacks suppressed [ 1402.911374][ T5663] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 20:38:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) 20:38:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89b0, &(0x7f00000000c0)={'eql\x00', @ifru_names='\x00\x00\x92\x00'}) 20:38:32 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="53d9d0d99a9a", @random="015248b3a95b", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xd, 0x0, 0x0, @broadcast}}}}}, 0x0) 20:38:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r1, r2, 0x8000000000d}, 0x10) 20:38:32 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000080)=@ethtool_cmd={0x17}}) 20:38:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) close(r2) 20:38:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000021000500d25a80648c63940d0500fc00", 0x14}], 0x1}, 0x0) 20:38:33 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="53d9d0d99a9a", @random="015248b3a95b", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xd, 0x0, 0x0, @broadcast}}}}}, 0x0) 20:38:33 executing program 4: r0 = socket$kcm(0x2, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b6bc8fda04ae1bf1a1e4431ff3e4e210a9ad83a2709b87b524875076871471eb7b6e745475d5febe321ff3eb7a90f27b92d384bf15cacfa784201efd3d604b"}, 0x80, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890c, &(0x7f0000000000)) 20:38:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) close(r2) 20:38:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) close(r2) 20:38:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x200012c0}], 0x1}, 0x0) 20:38:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) close(r2) 20:38:33 executing program 4: r0 = socket$inet6(0xa, 0x800000005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000005c0), &(0x7f0000000600)=0x8) 20:38:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) close(r2) 20:38:33 executing program 2: r0 = socket$inet(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x483, &(0x7f0000000000)={0x0, @local, 0x0, 0x0, 'sed\x00'}, 0x2c) 20:38:33 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 20:38:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) unshare(0x8000400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 20:38:33 executing program 4: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) 20:38:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) close(r2) 20:38:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$kcm(0x2, 0x2, 0x73) bind(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) r2 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) close(r2) 20:38:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x200012c0}], 0x1}, 0x0) 20:38:34 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) [ 1404.453793][ T5733] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 20:38:34 executing program 2: r0 = accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0xfffffffffffffe62) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000840)={{{@in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000940)=0xe8) accept4$packet(r3, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000009c0)=0x14, 0x80000) getsockname$packet(r3, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001040)=0x14) getpeername(r3, &(0x7f0000001080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001100)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000001140)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001180)={{{@in6=@dev, @in6=@mcast2}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, 0x0) getpeername$packet(r3, &(0x7f0000002940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002980)=0x14) accept4$packet(r3, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003f40)=0xffffffffffffff0b, 0x83e) getpeername$packet(r3, &(0x7f0000003f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003fc0)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000004100)={@multicast1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000067c0)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000068c0)=0xe8) recvmsg(r0, &(0x7f0000009780)={&(0x7f00000091c0)=@can, 0x80, &(0x7f0000009640)=[{0x0}, {&(0x7f0000009300)=""/48, 0x30}, {&(0x7f0000009340)=""/16, 0x10}, {&(0x7f0000009380)=""/146, 0x92}, {&(0x7f0000009440)=""/125, 0x7d}, {&(0x7f00000094c0)}, {&(0x7f0000009500)}, {&(0x7f0000009540)=""/119, 0x77}, {&(0x7f00000095c0)=""/80, 0x50}], 0x9, &(0x7f0000009700)=""/95, 0x5f}, 0x10042) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000097c0)={'team_slave_1\x00'}) getpeername$packet(r3, &(0x7f00000098c0), &(0x7f0000000780)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f000000ba80)={&(0x7f0000000480), 0xc, &(0x7f000000ba40)={&(0x7f000000b240)=ANY=[@ANYBLOB="50000200"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x40) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000180)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f0000000a80)) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, 0x0) mmap(&(0x7f0000a3a000/0x1000)=nil, 0x1000, 0x3000009, 0x1010, r2, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r3, 0x3f000000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, &(0x7f0000000700)) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000740)={0x0, 0x81}, 0x8) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) recvfrom(0xffffffffffffffff, &(0x7f00000002c0)=""/253, 0xfd, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000b40)={r3, 0x28, &(0x7f0000000b00)}, 0x10) 20:38:34 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x410000, 0x0) 20:38:34 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xffffbffffffffffd}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00'}) [ 1404.540260][ T5741] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 20:38:34 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000003e00)="0f8b6f114441", 0x6, 0x8000, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 20:38:34 executing program 4: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) 20:38:34 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) [ 1404.635904][ T5754] device ifb0 entered promiscuous mode [ 1404.664504][ T5754] device ifb0 left promiscuous mode 20:38:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc00100003400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 20:38:34 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) [ 1404.833337][ T5770] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 20:38:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket(0xa, 0x80803, 0x3) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x40000003, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) [ 1404.882444][ T5774] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 1404.921650][ T5774] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:38:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc00100003400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) [ 1405.002295][ T5754] device ifb0 entered promiscuous mode [ 1405.046049][ T5783] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 1405.069672][ T5783] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1405.166438][ T5779] device ifb0 left promiscuous mode 20:38:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x200012c0}], 0x1}, 0x0) 20:38:34 executing program 4: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) [ 1405.365087][ T5791] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 20:38:35 executing program 2: r0 = socket(0x4000000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 20:38:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='.pu.stat\x00', 0x275a, 0x600) 20:38:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc00100003400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 20:38:35 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xffffbffffffffffd}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00'}) 20:38:35 executing program 4: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0x1f) [ 1405.512899][ T5806] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1405.520303][ T5808] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 1405.531369][ T5807] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1405.550600][ T5808] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:38:35 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2e0000001800810f622fffe5221ed4c41f606b481f000b000000d41266fb120009000e00037363f6ab14565560b3", 0x2e}], 0x1}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000340)={{0xf16, 0x8001, 0x200, 0x100000001, 0x3, 0xffffffffffffff95}, 0x800, 0x6, 0x1, 0x7, 0x7, "48ee2f1c5e1e41e26371f11b2a32b58c9ac9ff29feab92ec22bb6ca704a2c0f9fae6f0768a9bda9d2124791207d4892837d35dd832a224953d01ce53a91ef08d17175df9c3f36a6363ce396ce2b1d523c09515c1ba4787d1b4b6ff39f641d35c7bb01a372330fcbfd1a89056c254983ad2c495fc72c995a5feff6dff5529cd4a"}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, 0x0, &(0x7f0000000140)) 20:38:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x20, 0x32, 0x131, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x20}}, 0x0) [ 1405.561209][ T5807] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1405.583643][ T5809] device ifb0 entered promiscuous mode [ 1405.608351][ T5811] device ifb0 left promiscuous mode 20:38:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x57}}, &(0x7f0000000000)='syzkall\x86r\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0088000]}, 0x48) 20:38:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc00100003400a000000053582c137153e370900018004001700d1bd", 0x2e}], 0x1}, 0x0) 20:38:35 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000050607031dfffd946fa2830020200a0009060100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 1405.753026][ T5824] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 1405.798538][ T5824] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1405.815758][ T5828] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1405.954477][ T5825] tc_dump_action: action bad kind [ 1405.961319][ T5814] tc_dump_action: action bad kind 20:38:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x200012c0}], 0x1}, 0x0) 20:38:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x3, @u32=0x1a0}]}]}, 0x20}}, 0x0) 20:38:35 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x800443d3, 0x0) 20:38:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) read(r1, &(0x7f00000001c0)=""/134, 0x86) sendmsg$nl_generic(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, 0x15, 0x100000000401, 0x0, 0x0, {0xa}}, 0x14}}, 0x20040004) 20:38:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f00000001c0)='saller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 20:38:35 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xffffbffffffffffd}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00'}) 20:38:35 executing program 2: bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x11}, 0x10) 20:38:35 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0xfffffffffffffffe, 0x3e) 20:38:35 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f00000001c0)='saller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) [ 1406.238237][ T5845] device ifb0 entered promiscuous mode [ 1406.271758][ T5845] device ifb0 left promiscuous mode 20:38:36 executing program 2: bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x11}, 0x10) 20:38:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f00000001c0)='saller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 20:38:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f00000001c0)='saller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 20:38:36 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xffffbffffffffffd}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'ifb0\x00'}) 20:38:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='h\x00age_ir_Z\x9a\a\xb4\xed\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 20:38:36 executing program 2: bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x11}, 0x10) 20:38:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f00000001c0)='saller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 20:38:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f00000001c0)='saller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 20:38:36 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000054c0)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000cc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'bond_slave_0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900), 0x37b}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x21a, &(0x7f0000001e40), 0x32}}], 0x2b8, 0x0) 20:38:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0xffc8) sendfile(r1, r2, &(0x7f0000000100), 0x4ab) 20:38:36 executing program 2: bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x11}, 0x10) [ 1407.129705][ T5886] device ifb0 entered promiscuous mode [ 1407.168563][ T5886] device ifb0 left promiscuous mode 20:38:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f00000001c0)='saller\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 20:38:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080), 0x4) 20:38:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) 20:38:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f00000003c0)=@hci, &(0x7f0000000440)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4}, 0xe7) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$sock_int(r1, 0x1, 0x26, &(0x7f0000000380), &(0x7f0000000500)=0x4) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x05\x00\x00\x11\x00\x00\x13') getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000540)={'filter\x00'}, &(0x7f00000005c0)=0x44) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000480)={0x4, 0x10001, 0x8004, 0x2, 0x0, 0x800, 0x1, 0x100000001}, &(0x7f00000004c0)=0x20) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socket$inet(0x2, 0xa, 0x51a) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 20:38:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='h\x00age_ir_Z\x9a\a\xb4\xed\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 20:38:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x48, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 20:38:37 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0xffc6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x8000000000002e3, 0x24000004) 20:38:37 executing program 4: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept(r1, &(0x7f0000000240)=@ethernet={0x0, @random}, &(0x7f0000000200)=0x80) 20:38:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='h\x00age_ir_Z\x9a\a\xb4\xed\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 20:38:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x0, @multicast1, 0x0, 0x0, 'qv\xe2,\xaa\xfa\xcbp\xff\xff\x7f\xff\xff\xff\x80 '}, 0x2c) 20:38:37 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0xffc6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x8000000000002e3, 0x24000004) 20:38:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f00000003c0)=@hci, &(0x7f0000000440)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4}, 0xe7) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$sock_int(r1, 0x1, 0x26, &(0x7f0000000380), &(0x7f0000000500)=0x4) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x05\x00\x00\x11\x00\x00\x13') getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000540)={'filter\x00'}, &(0x7f00000005c0)=0x44) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000480)={0x4, 0x10001, 0x8004, 0x2, 0x0, 0x800, 0x1, 0x100000001}, &(0x7f00000004c0)=0x20) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socket$inet(0x2, 0xa, 0x51a) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 20:38:37 executing program 4: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept(r1, &(0x7f0000000240)=@ethernet={0x0, @random}, &(0x7f0000000200)=0x80) 20:38:37 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept(r1, &(0x7f0000000240)=@ethernet={0x0, @random}, &(0x7f0000000200)=0x80) 20:38:37 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0xffc6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x8000000000002e3, 0x24000004) 20:38:37 executing program 4: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept(r1, &(0x7f0000000240)=@ethernet={0x0, @random}, &(0x7f0000000200)=0x80) 20:38:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='h\x00age_ir_Z\x9a\a\xb4\xed\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 20:38:37 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept(r1, &(0x7f0000000240)=@ethernet={0x0, @random}, &(0x7f0000000200)=0x80) 20:38:37 executing program 4: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept(r1, &(0x7f0000000240)=@ethernet={0x0, @random}, &(0x7f0000000200)=0x80) 20:38:37 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0xffc6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x8000000000002e3, 0x24000004) 20:38:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='h\x00age_ir_Z\x9a\a\xb4\xed\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 20:38:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f00000003c0)=@hci, &(0x7f0000000440)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4}, 0xe7) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$sock_int(r1, 0x1, 0x26, &(0x7f0000000380), &(0x7f0000000500)=0x4) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x05\x00\x00\x11\x00\x00\x13') getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000540)={'filter\x00'}, &(0x7f00000005c0)=0x44) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000480)={0x4, 0x10001, 0x8004, 0x2, 0x0, 0x800, 0x1, 0x100000001}, &(0x7f00000004c0)=0x20) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socket$inet(0x2, 0xa, 0x51a) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 20:38:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x26}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c200000effffffffffff08004b1500540000000007029078ac1414aaac1414aa860600000000940620000000830320004408ff300000004a0000000000000000000000000000000000004e2400004e2200000001000000040000000200000002"], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r1, 0x6, &(0x7f0000000440)="82c8") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0xfdf7) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl(r0, 0xdb, &(0x7f0000000240)) 20:38:38 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 20:38:38 executing program 5: r0 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept(r1, &(0x7f0000000240)=@ethernet={0x0, @random}, &(0x7f0000000200)=0x80) 20:38:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x11}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:38:38 executing program 5: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x2c, &(0x7f0000000000)={@dev, @link_local, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@broadcast, @current}, {@random, @current}}}}}, 0x0) 20:38:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x800820032, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) mmap(&(0x7f0000946000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) mmap(&(0x7f0000946000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x8032, 0xffffffffffffffff, 0x0) 20:38:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='h\x00age_ir_Z\x9a\a\xb4\xed\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 20:38:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='h\x00age_ir_Z\x9a\a\xb4\xed\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) bind$pptp(0xffffffffffffffff, 0x0, 0x0) 20:38:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x11}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:38:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f00000003c0)=@hci, &(0x7f0000000440)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4}, 0xe7) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$sock_int(r1, 0x1, 0x26, &(0x7f0000000380), &(0x7f0000000500)=0x4) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x05\x00\x00\x11\x00\x00\x13') getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000540)={'filter\x00'}, &(0x7f00000005c0)=0x44) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000480)={0x4, 0x10001, 0x8004, 0x2, 0x0, 0x800, 0x1, 0x100000001}, &(0x7f00000004c0)=0x20) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) socket$inet(0x2, 0xa, 0x51a) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 20:38:38 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x0, 0xffffffffffffffff, 0xb7) 20:38:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x11}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:38:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x26}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c200000effffffffffff08004b1500540000000007029078ac1414aaac1414aa860600000000940620000000830320004408ff300000004a0000000000000000000000000000000000004e2400004e2200000001000000040000000200000002"], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r1, 0x6, &(0x7f0000000440)="82c8") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0xfdf7) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl(r0, 0xdb, &(0x7f0000000240)) 20:38:38 executing program 5: r0 = socket$kcm(0x10, 0x100000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0xf5, 0x0, 0x0, 0x0, 0x79, 0xff}, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 20:38:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x11}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:38:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48633cad085c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9c7b107", 0xc4) sendfile(r1, r1, &(0x7f0000000500), 0x7fffffff) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 20:38:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000130007021dfffd946f610500070000006700000000000400080009000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:38:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x26}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c200000effffffffffff08004b1500540000000007029078ac1414aaac1414aa860600000000940620000000830320004408ff300000004a0000000000000000000000000000000000004e2400004e2200000001000000040000000200000002"], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r1, 0x6, &(0x7f0000000440)="82c8") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0xfdf7) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl(r0, 0xdb, &(0x7f0000000240)) [ 1409.368058][ T6036] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f00000002c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001680)={r0, 0x1a0, 0xe, 0x0, &(0x7f0000000280)="11610135bb8c959c9b3dcae032a3", 0x0, 0x5958}, 0x28) [ 1409.434692][ T6044] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1409.472393][ T6036] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae42cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b14869e4edd255a41735a2b1818aa9d3b271ba757af010ae6dbad89aa0d8f5b6f8ef3917adcedf247ffcf9ade407dfb5094", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000940)="3ce95c63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766ceff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4ca242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd2600"/121, 0x79, 0x80000400c000, 0x0, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 20:38:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f00000002c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001680)={r0, 0x1a0, 0xe, 0x0, &(0x7f0000000280)="11610135bb8c959c9b3dcae032a3", 0x0, 0x5958}, 0x28) [ 1409.514408][ T6051] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1409.590373][ T6036] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x26}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c200000effffffffffff08004b1500540000000007029078ac1414aaac1414aa860600000000940620000000830320004408ff300000004a0000000000000000000000000000000000004e2400004e2200000001000000040000000200000002"], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r1, 0x6, &(0x7f0000000440)="82c8") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0xfdf7) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl(r0, 0xdb, &(0x7f0000000240)) [ 1409.630840][ T6051] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$llc(r0, &(0x7f0000000080)='(', 0x1, 0x8000, 0x0, 0x0) 20:38:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000940)="3ce95c63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766ceff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4ca242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd2600"/121, 0x79, 0x80000400c000, 0x0, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 20:38:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x26}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c200000effffffffffff08004b1500540000000007029078ac1414aaac1414aa860600000000940620000000830320004408ff300000004a0000000000000000000000000000000000004e2400004e2200000001000000040000000200000002"], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r1, 0x6, &(0x7f0000000440)="82c8") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0xfdf7) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl(r0, 0xdb, &(0x7f0000000240)) 20:38:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x26}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c200000effffffffffff08004b1500540000000007029078ac1414aaac1414aa860600000000940620000000830320004408ff300000004a0000000000000000000000000000000000004e2400004e2200000001000000040000000200000002"], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r1, 0x6, &(0x7f0000000440)="82c8") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0xfdf7) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl(r0, 0xdb, &(0x7f0000000240)) 20:38:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f00000002c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001680)={r0, 0x1a0, 0xe, 0x0, &(0x7f0000000280)="11610135bb8c959c9b3dcae032a3", 0x0, 0x5958}, 0x28) 20:38:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48633cad085c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9c7b107", 0xc4) sendfile(r1, r1, &(0x7f0000000500), 0x7fffffff) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 20:38:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae42cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b14869e4edd255a41735a2b1818aa9d3b271ba757af010ae6dbad89aa0d8f5b6f8ef3917adcedf247ffcf9ade407dfb5094", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000940)="3ce95c63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766ceff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4ca242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd2600"/121, 0x79, 0x80000400c000, 0x0, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 20:38:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$llc(r0, &(0x7f0000000080)='(', 0x1, 0x8000, 0x0, 0x0) 20:38:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000940)="3ce95c63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766ceff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4ca242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd2600"/121, 0x79, 0x80000400c000, 0x0, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 20:38:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x16, 0x3, &(0x7f00000002c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001680)={r0, 0x1a0, 0xe, 0x0, &(0x7f0000000280)="11610135bb8c959c9b3dcae032a3", 0x0, 0x5958}, 0x28) 20:38:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48633cad085c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9c7b107", 0xc4) sendfile(r1, r1, &(0x7f0000000500), 0x7fffffff) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 20:38:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$llc(r0, &(0x7f0000000080)='(', 0x1, 0x8000, 0x0, 0x0) 20:38:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48633cad085c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9c7b107", 0xc4) sendfile(r1, r1, &(0x7f0000000500), 0x7fffffff) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 20:38:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48633cad085c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9c7b107", 0xc4) sendfile(r1, r1, &(0x7f0000000500), 0x7fffffff) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 20:38:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x26}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c200000effffffffffff08004b1500540000000007029078ac1414aaac1414aa860600000000940620000000830320004408ff300000004a0000000000000000000000000000000000004e2400004e2200000001000000040000000200000002"], 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r1, 0x6, &(0x7f0000000440)="82c8") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0xfdf7) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl(r0, 0xdb, &(0x7f0000000240)) 20:38:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) sendto$llc(r0, &(0x7f0000000080)='(', 0x1, 0x8000, 0x0, 0x0) 20:38:40 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 20:38:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48633cad085c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9c7b107", 0xc4) sendfile(r1, r1, &(0x7f0000000500), 0x7fffffff) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 20:38:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:38:40 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 20:38:40 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 20:38:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c0500319bd070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x2000) 20:38:40 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 20:38:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x2c, 0x0, "f3da92989018f5bd95a52b6ce96ce0e18c64a060fb1579d419751cbc73f4fe2a9b8374c71aea451bb263fb5e7be8d0cde28b17b69f78a4bbfecef6de41bbb96a222c49c870d55f609c42295d183e57db"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendto$inet6(r0, &(0x7f0000000000)="84", 0x1, 0x200400d4, 0x0, 0x0) 20:38:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48633cad085c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9c7b107", 0xc4) sendfile(r1, r1, &(0x7f0000000500), 0x7fffffff) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 20:38:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c0500319bd070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x2000) 20:38:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c0500319bd070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x2000) 20:38:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48633cad085c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9c7b107", 0xc4) sendfile(r1, r1, &(0x7f0000000500), 0x7fffffff) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 20:38:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48633cad085c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9c7b107", 0xc4) sendfile(r1, r1, &(0x7f0000000500), 0x7fffffff) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 20:38:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 20:38:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 20:38:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c0500319bd070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x2000) 20:38:41 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x1, 0x1}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0xfd, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 20:38:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 20:38:41 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x1, 0x1}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0xfd, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 20:38:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:38:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 20:38:42 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c40)={&(0x7f0000000140)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001300), 0x0, &(0x7f0000000040)=[@rdma_map={0x2f, 0x114, 0x3, {{&(0x7f00000001c0)=""/4096, 0x1000}}}], 0x30}, 0x0) 20:38:42 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x1, 0x1}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0xfd, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 20:38:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r1, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48633cad085c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec71ac710404185f9c7b107", 0xc4) sendfile(r1, r1, &(0x7f0000000500), 0x7fffffff) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x8000) 20:38:42 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x1, 0x1}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0xfd, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 20:38:42 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'gre0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 20:38:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000021000500d25a80648c63940d0200fc00", 0x14}], 0x1}, 0x0) 20:38:42 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @random="ba4b976fff68", [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff86, 0x9}}}}}, 0x0) 20:38:42 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200008c0], 0x0, &(0x7f0000000200), &(0x7f00000008c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'veth0_to_bond\x00', 'veth0_to_team\x00', 'team0\x00', 'ip6tnl0\x00', @random="332ba8a637a5", [], @broadcast, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x3000, 0x0, "a635501f760dbbcc40ed47ab1f7cfc92126f3aea60227ac7e55b962553c6c6cac2328d67f4c4fea332686396eac43e47551c45ddc3b37c7958d3ef9a0af53ea3"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x1f0) 20:38:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000100)=0x7381, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 1412.983202][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1412.989448][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:38:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 1413.063221][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1413.069189][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:38:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x3, &(0x7f0000519fa8)=@framed={{0x18, 0x0, 0x9401, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='G.\xdd:@\x83\xb90PL\x00', 0x1, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x37b}, 0x70) 20:38:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x2000012c, 0x0, 0x0) close(r0) [ 1413.223527][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1413.229449][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:38:42 executing program 4: syz_emit_ethernet(0x4e, &(0x7f000001b000)={@random="cd3997fb0f00", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x18, 0x40000000003a, 0x3ff, @empty, @mcast2, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}}}}}, 0x0) 20:38:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) 20:38:43 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @random="ba4b976fff68", [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff86, 0x9}}}}}, 0x0) 20:38:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x14, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0x4) 20:38:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x3, &(0x7f0000519fa8)=@framed={{0x18, 0x0, 0x9401, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='G.\xdd:@\x83\xb90PL\x00', 0x1, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x37b}, 0x70) 20:38:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 20:38:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000040), 0x8) listen(r1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x2000000000000067, 0x0) [ 1413.863387][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1413.869342][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:38:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x3, &(0x7f0000519fa8)=@framed={{0x18, 0x0, 0x9401, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='G.\xdd:@\x83\xb90PL\x00', 0x1, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x37b}, 0x70) 20:38:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 20:38:43 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f00000003c0)=0x60) r1 = socket$inet6(0xa, 0x3, 0x800000000000009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x0, 0x1, 0x16}, 0x2c) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000400), &(0x7f00000007c0)=0x4) write$cgroup_int(r2, &(0x7f0000000080), 0x2001007f) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x1}, 0x2c) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="17800000d853305944891b7dc943e3d150a9"], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000240)={0x0, 0x9}, 0x8) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x4, [{{0xa, 0x4e22, 0x7f}}, {{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}, 0x1}}, {{0xa, 0x4e21, 0x38a6, @ipv4={[], [], @local}, 0x3}}, {{0xa, 0x4e20, 0x8001, @ipv4={[], [], @broadcast}, 0xff}}]}, 0x290) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) close(r2) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000340)={0x0, @speck128, 0x3, "5999354c2089aed4"}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x0, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000280)) openat$cgroup_ro(r2, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) 20:38:43 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @random="ba4b976fff68", [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff86, 0x9}}}}}, 0x0) 20:38:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYPTR], 0x4) sendto(r0, &(0x7f0000001780)="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", 0x5dd, 0x0, 0x0, 0x0) 20:38:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYPTR], 0x4) sendto(r0, &(0x7f0000001780)="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", 0x5dd, 0x0, 0x0, 0x0) 20:38:44 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 20:38:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYPTR], 0x4) sendto(r0, &(0x7f0000001780)="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", 0x5dd, 0x0, 0x0, 0x0) 20:38:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYPTR], 0x4) sendto(r0, &(0x7f0000001780)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa26edd3c0d3fe16194fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d1edf014fe8f2e0ac9e853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f282c7a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a4099bc3b225294f302a1beeb1a10a2e3a3524eeb2f76df44e29f6562cbed27c376e1942c919172457ef205ada3a0d55edd30281cd535c561a476da061aa84f840a5afec4c82ee46e247a639cc2809edf3f35d772fe4cef5fbf86f27b935c3c98f3664dfce643594dc8a23e239ea409fd88a3be381da9393313ffb34fe8401d22db5262d78a283460326db95e05054ae464d073430ec68de3d4cd62eae9cde5dfef257b6842367b4e2e0038075fb31a2d683c96f0cefa096ea537eb4662839464128ed43cb8faf29288ded37b11fe8591edf5eeefc2de7a013929a51694d9b5850d5fdef3cc9e1faf104a27f470f8bfe5dd1cee8aa2df5ef89edb099697d1919b723a6ebcff805b81648f4454ef3ef4106c35ba71be07d398e23cf184890d3cb7a20ee2c5eba681f649693d21f884817f1abe03625b8bc59ebda67f091ab0e216ca2b01fd99cf30bd47e75e86cf2d960705f22c9b1855cf79793389a5464e26a7d07fcfb82896c205b71cb56b75605acf30bed9191d58530268af5c337a851b3a234bc25f66f100cb9122be9201c0a0ff1b06a1aa1fd75203105a6c1c02d17f6520759d3a3312c127a27f597b9d9268043eefc864097efaadd09da94d70ad1ee89d0a9b643cdc29fac03a3288041785a37618e6c24e9df737e1c6ba3158804895fe9d5b0d5755b83c66105f770484eeb4142b6a98dc1fb07c5bd5eb1bf686f3a359f8ddbbf9271128f4796ca01d2331da0e6624285a30dfe505d05dcd1f1b18618303a695ef19500b9adaa793294adf0f9abf49304b36c8d2e8dc30e4c0dcc55c8182fb8da4181c3eac1b1fc4f795eee65c6e481171ad3f1a598a54a2fc3a97e690b22d5eedad48d21b382e93c5e921d9fa1f6aef2f07eba4a52c8f81589d23c1b0d4db7aaa9fadc2046e4d0fd44fe3e86a4b5897852c52a5326b28d94a5154bb4a09db79c8f435767d73f73e9ca1a0ae9b07f88b77227270aea4eafcd7da3b6b7a8cecaeb752ccb3500eb137f17a9aa78c5b42a91d660f4dea738a1ac8214a50f5d8f060ea72fe29959b24cf46a374ad7671d059c3e5499cf9d90b4934ea54ddd99f83acdf476dde7c83ed4acf00a45bdff0e99ca5f295c650efbfdf33a1974468e2a2dd234cc368b3e94b6fbb94acf65771f37964591a89353ff14c7ceedfec6f79b305ce5ad5d92d10c0a1dd70b2a279601d9e5cf310ab09b5a1a7a689216110bb2b47a1cd3e93a99def33d1f04b042c5b33eb56c1363b1f1cbca790f2a0d3d8dcd54695a0fe350dd25e7815da1c3e8fb4473706702e5b78836757b0b656ae136c48f266b5d9aa8c80e1f806d0685aad76a4e3cf987daea9f7293d8cc349712e5ac011224928299d6410605d32996c1a43a5f9f70a652562bc422bcd1ca4bde34eaaa99a1e219070a9059beb79105567a78300383c861e8401a73790c608a52303ac136c850cfc0c4344a8dbacfe93cd92039d2bd9f53e6c15d15de7edf941666b652678dfed55f09377c3e6b9450d6d4fb4f17b2a74a52f7e2a93fff43a9b93a27f4adf2c8580a994a6f5c16b92e417ca028f257ec721bf183cb738d1141c9b472c06c57e2c15146665becad8533fc744e3757881a23463f75afe5eea51de07c2e112f4b6dcc115c6bfe5f27ff23b93221d207d6e83e7014ec71f44db369dc18b41eb5f12aeda6688586efdafaca30c5b8dbaaf95d03334d133de229ec6f90cdac59281186a98d6d88aef26ae9d33908949ff190dedcd561ce568fd71044a30f5ce5099a4dc7983afbc166ba0f50f094be62fc5fcc363fb99824ffd30246a5f33214c046da2f3927b3033d9416493bd2b8f1345df05bb90f7402c7317086920aa40bafff88d454d2d5dc", 0x5dd, 0x0, 0x0, 0x0) 20:38:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000018002551075c0165ff0ffc021c14000000100f0504e1000c0800160000000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904", 0xe0) [ 1414.663218][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1414.669165][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:38:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000005700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}}], 0x1, 0x0) 20:38:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x3, &(0x7f0000519fa8)=@framed={{0x18, 0x0, 0x9401, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='G.\xdd:@\x83\xb90PL\x00', 0x1, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x37b}, 0x70) 20:38:44 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @random="ba4b976fff68", [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff86, 0x9}}}}}, 0x0) 20:38:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x14) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 20:38:44 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'yam0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x2}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x280) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) accept4(r1, &(0x7f0000000400)=@rc, &(0x7f0000000480)=0x80, 0x80000) 20:38:44 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f00000003c0)=0x60) r1 = socket$inet6(0xa, 0x3, 0x800000000000009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x0, 0x1, 0x16}, 0x2c) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000400), &(0x7f00000007c0)=0x4) write$cgroup_int(r2, &(0x7f0000000080), 0x2001007f) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x1}, 0x2c) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="17800000d853305944891b7dc943e3d150a9"], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000240)={0x0, 0x9}, 0x8) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x4, [{{0xa, 0x4e22, 0x7f}}, {{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}, 0x1}}, {{0xa, 0x4e21, 0x38a6, @ipv4={[], [], @local}, 0x3}}, {{0xa, 0x4e20, 0x8001, @ipv4={[], [], @broadcast}, 0xff}}]}, 0x290) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) close(r2) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000340)={0x0, @speck128, 0x3, "5999354c2089aed4"}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x0, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000280)) openat$cgroup_ro(r2, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) 20:38:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x4557434d) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) sendfile(r0, r1, 0x0, 0x20000000009) 20:38:44 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x5aa, 0x0, 0x0, 0x120) 20:38:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x90}}, 0x0) 20:38:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000340)={0x18, r1, 0x19, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 20:38:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) 20:38:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000011c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0xffffff88}}, 0x0) recvmmsg(r2, &(0x7f0000001180)=[{{0x0, 0xfffffffffffffe5a, &(0x7f0000004700)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x0, 0x0, 0x1e5}}], 0x400000000000039, 0x0, 0x0) 20:38:45 executing program 4: r0 = accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000100)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x3, 0x0, 0x4}) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x65c15bf2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f00000006c0)) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1000006, 0x2013, r1, 0x3f000000) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 20:38:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:38:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x14, 0x377fe8d9) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$nbd(r1, &(0x7f0000000140)={0x67446698, 0x0, 0x0, 0x0, 0x0, "30120ffe69d7cbf6bb94a291"}, 0x1c) 20:38:45 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'yam0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x2}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x280) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) accept4(r1, &(0x7f0000000400)=@rc, &(0x7f0000000480)=0x80, 0x80000) 20:38:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:38:45 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f00000003c0)=0x60) r1 = socket$inet6(0xa, 0x3, 0x800000000000009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x0, 0x1, 0x16}, 0x2c) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000400), &(0x7f00000007c0)=0x4) write$cgroup_int(r2, &(0x7f0000000080), 0x2001007f) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x1}, 0x2c) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="17800000d853305944891b7dc943e3d150a9"], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000240)={0x0, 0x9}, 0x8) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x4, [{{0xa, 0x4e22, 0x7f}}, {{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}, 0x1}}, {{0xa, 0x4e21, 0x38a6, @ipv4={[], [], @local}, 0x3}}, {{0xa, 0x4e20, 0x8001, @ipv4={[], [], @broadcast}, 0xff}}]}, 0x290) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) close(r2) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000340)={0x0, @speck128, 0x3, "5999354c2089aed4"}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x0, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000280)) openat$cgroup_ro(r2, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) 20:38:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300090468fe070000000009b82400001100000045000107f1ffff1319001a000800020081000a0065179e906e1747f40000000000", 0x39}], 0x1) 20:38:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000100)="0adc1f123c123f") syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="fd826475402b7a82de70327ce2a0038fc0bd13d57732a5092cf8d4ccf99ffefdbed1a772a31ea16eb60796a067d08f8495b6b599f58f9b60d07e1644b7527253177dfa1c903b3796e7e93a29352db10255abb3d6441409869702b2d12e5c5461a4ed1ea55930c6b156abe29c960f04fbeadc149e6dd7dd1692721244e6bc92541e2c7ba4b4334f0d8a"], 0x89) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 20:38:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:38:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, r1, 0xc03, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x1c}}, 0x0) [ 1416.460739][ T6402] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1416.472000][ T6402] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1416.585917][ T6417] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 20:38:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500030000031f00034000000800080010000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1416.638113][ T6422] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 20:38:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000002060501ff0080fffdffff270a0400000c000100060000007d0a00010c000200003059c93f0022ff"], 0x2c}}, 0x0) 20:38:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000100)="0adc1f123c123f") syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="fd826475402b7a82de70327ce2a0038fc0bd13d57732a5092cf8d4ccf99ffefdbed1a772a31ea16eb60796a067d08f8495b6b599f58f9b60d07e1644b7527253177dfa1c903b3796e7e93a29352db10255abb3d6441409869702b2d12e5c5461a4ed1ea55930c6b156abe29c960f04fbeadc149e6dd7dd1692721244e6bc92541e2c7ba4b4334f0d8a"], 0x89) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) [ 1416.825732][ T6431] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:38:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000100)="0adc1f123c123f") syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="fd826475402b7a82de70327ce2a0038fc0bd13d57732a5092cf8d4ccf99ffefdbed1a772a31ea16eb60796a067d08f8495b6b599f58f9b60d07e1644b7527253177dfa1c903b3796e7e93a29352db10255abb3d6441409869702b2d12e5c5461a4ed1ea55930c6b156abe29c960f04fbeadc149e6dd7dd1692721244e6bc92541e2c7ba4b4334f0d8a"], 0x89) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 20:38:46 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'yam0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x2}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x280) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) accept4(r1, &(0x7f0000000400)=@rc, &(0x7f0000000480)=0x80, 0x80000) 20:38:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:38:46 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f00000003c0)=0x60) r1 = socket$inet6(0xa, 0x3, 0x800000000000009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f00000001c0)={0x99, @local, 0x4e24, 0x3, 'lc\x00', 0x0, 0x1, 0x16}, 0x2c) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000400), &(0x7f00000007c0)=0x4) write$cgroup_int(r2, &(0x7f0000000080), 0x2001007f) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x1}, 0x2c) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="17800000d853305944891b7dc943e3d150a9"], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000240)={0x0, 0x9}, 0x8) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000500)={0x7, {{0xa, 0x4e20, 0x1, @ipv4={[], [], @rand_addr=0x5}, 0x3f}}, 0x1, 0x4, [{{0xa, 0x4e22, 0x7f}}, {{0xa, 0x4e23, 0xb8c, @ipv4={[], [], @remote}, 0x1}}, {{0xa, 0x4e21, 0x38a6, @ipv4={[], [], @local}, 0x3}}, {{0xa, 0x4e20, 0x8001, @ipv4={[], [], @broadcast}, 0xff}}]}, 0x290) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) close(r2) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000340)={0x0, @speck128, 0x3, "5999354c2089aed4"}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x0, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000280)) openat$cgroup_ro(r2, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) [ 1417.141053][ T6429] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:38:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000100)="0adc1f123c123f") syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="fd826475402b7a82de70327ce2a0038fc0bd13d57732a5092cf8d4ccf99ffefdbed1a772a31ea16eb60796a067d08f8495b6b599f58f9b60d07e1644b7527253177dfa1c903b3796e7e93a29352db10255abb3d6441409869702b2d12e5c5461a4ed1ea55930c6b156abe29c960f04fbeadc149e6dd7dd1692721244e6bc92541e2c7ba4b4334f0d8a"], 0x89) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 20:38:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000100)="0adc1f123c123f") syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="fd826475402b7a82de70327ce2a0038fc0bd13d57732a5092cf8d4ccf99ffefdbed1a772a31ea16eb60796a067d08f8495b6b599f58f9b60d07e1644b7527253177dfa1c903b3796e7e93a29352db10255abb3d6441409869702b2d12e5c5461a4ed1ea55930c6b156abe29c960f04fbeadc149e6dd7dd1692721244e6bc92541e2c7ba4b4334f0d8a"], 0x89) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 20:38:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000100)="0adc1f123c123f") syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="fd826475402b7a82de70327ce2a0038fc0bd13d57732a5092cf8d4ccf99ffefdbed1a772a31ea16eb60796a067d08f8495b6b599f58f9b60d07e1644b7527253177dfa1c903b3796e7e93a29352db10255abb3d6441409869702b2d12e5c5461a4ed1ea55930c6b156abe29c960f04fbeadc149e6dd7dd1692721244e6bc92541e2c7ba4b4334f0d8a"], 0x89) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 20:38:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000100)="0adc1f123c123f") syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="fd826475402b7a82de70327ce2a0038fc0bd13d57732a5092cf8d4ccf99ffefdbed1a772a31ea16eb60796a067d08f8495b6b599f58f9b60d07e1644b7527253177dfa1c903b3796e7e93a29352db10255abb3d6441409869702b2d12e5c5461a4ed1ea55930c6b156abe29c960f04fbeadc149e6dd7dd1692721244e6bc92541e2c7ba4b4334f0d8a"], 0x89) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 20:38:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000100)="0adc1f123c123f") syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="fd826475402b7a82de70327ce2a0038fc0bd13d57732a5092cf8d4ccf99ffefdbed1a772a31ea16eb60796a067d08f8495b6b599f58f9b60d07e1644b7527253177dfa1c903b3796e7e93a29352db10255abb3d6441409869702b2d12e5c5461a4ed1ea55930c6b156abe29c960f04fbeadc149e6dd7dd1692721244e6bc92541e2c7ba4b4334f0d8a"], 0x89) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 20:38:47 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'yam0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00', 0x2}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x280) readv(r2, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/104, 0x34910}], 0x1) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) accept4(r1, &(0x7f0000000400)=@rc, &(0x7f0000000480)=0x80, 0x80000) 20:38:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000100)="0adc1f123c123f") syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="fd826475402b7a82de70327ce2a0038fc0bd13d57732a5092cf8d4ccf99ffefdbed1a772a31ea16eb60796a067d08f8495b6b599f58f9b60d07e1644b7527253177dfa1c903b3796e7e93a29352db10255abb3d6441409869702b2d12e5c5461a4ed1ea55930c6b156abe29c960f04fbeadc149e6dd7dd1692721244e6bc92541e2c7ba4b4334f0d8a"], 0x89) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 20:38:47 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000000)=0x8, 0x4) [ 1418.298209][T10268] IPVS: stopping master sync thread 24694 ... [ 1418.318051][T10268] device bridge_slave_1 left promiscuous mode [ 1418.368481][T10268] bridge0: port 2(bridge_slave_1) entered disabled state 20:38:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000002d000507d25a80648c63940d015a670d1a7cd73f9de200fc00100002400a000000053582c1899f936e8f", 0x2e}], 0x1}, 0x0) 20:38:48 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000000580), 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a67dcf0e401e294b1c7c0") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) recvfrom$netrom(r1, &(0x7f00000005c0)=""/156, 0x9c, 0x0, &(0x7f0000000680)={{0x3, @bcast, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0x104, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0x8}, [@mark={0xc, 0x15, {0x0, 0xaf}}]}, 0x104}}, 0x800004084) 20:38:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, &(0x7f0000000000)=0x88) [ 1418.434098][T10268] bridge0: port 1(bridge_slave_0) entered disabled state 20:38:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7ff, &(0x7f0000000100)="0adc1f123c123f") syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000080)='1', 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f00000001c0)=0x5, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="fd826475402b7a82de70327ce2a0038fc0bd13d57732a5092cf8d4ccf99ffefdbed1a772a31ea16eb60796a067d08f8495b6b599f58f9b60d07e1644b7527253177dfa1c903b3796e7e93a29352db10255abb3d6441409869702b2d12e5c5461a4ed1ea55930c6b156abe29c960f04fbeadc149e6dd7dd1692721244e6bc92541e2c7ba4b4334f0d8a"], 0x89) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x300000a, 0x8013, r3, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 20:38:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000002d000507d25a80648c63940d015a670d1a7cd73f9de200fc00100002400a000000053582c1899f936e8f", 0x2e}], 0x1}, 0x0) 20:38:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000002d000507d25a80648c63940d015a670d1a7cd73f9de200fc00100002400a000000053582c1899f936e8f", 0x2e}], 0x1}, 0x0) 20:38:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000002d000507d25a80648c63940d015a670d1a7cd73f9de200fc00100002400a000000053582c1899f936e8f", 0x2e}], 0x1}, 0x0) 20:38:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x7, 0x0, "b60110a74706edd7db86023058a70eba75a39952af8867fecf10e977fc68128194f12e155cb09c730647d05a80bad555a8c93b0d74e646cf055643eeff28e8d3db4764ef9b69fb290d3431f218f22c2d"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 20:38:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) 20:38:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000140)={'bond0\x00\x00\x00T\x00\x00\x00\x00\x01\x00', @ifru_names='bond0\x00'}) 20:38:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f00000000c0)) 20:38:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) writev(r1, &(0x7f00000008c0)=[{&(0x7f00000003c0)='Y', 0x1}], 0x1) 20:38:48 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000500), 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x5, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c5297f63ab93294f"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff85, &(0x7f0000000840)={&(0x7f00000007c0)={0x7, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3f618a0974c2a723"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 1422.888324][T10268] device hsr_slave_1 left promiscuous mode [ 1422.957641][T10268] device hsr_slave_0 left promiscuous mode [ 1423.017029][T10268] team0 (unregistering): Port device team_slave_1 removed [ 1423.031204][T10268] team0 (unregistering): Port device team_slave_0 removed [ 1423.044382][T10268] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1423.118406][T10268] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1423.190907][T10268] bond0 (unregistering): Released all slaves [ 1423.366593][T10268] device hsr_slave_1 left promiscuous mode [ 1423.429497][T10268] device hsr_slave_0 left promiscuous mode [ 1423.489563][T10268] team0 (unregistering): Port device team_slave_1 removed [ 1423.502521][T10268] team0 (unregistering): Port device team_slave_0 removed [ 1423.516115][T10268] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1423.561542][T10268] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1423.685164][T10268] bond0 (unregistering): Released all slaves 20:38:53 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000000580), 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a67dcf0e401e294b1c7c0") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) recvfrom$netrom(r1, &(0x7f00000005c0)=""/156, 0x9c, 0x0, &(0x7f0000000680)={{0x3, @bcast, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0x104, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0x8}, [@mark={0xc, 0x15, {0x0, 0xaf}}]}, 0x104}}, 0x800004084) [ 1423.758558][ T6522] bond0: cannot enslave bond to itself. 20:38:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000002a0007031dfffd946fa2830020200a0009000000067fffff0e000000ff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 20:38:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) writev(r1, &(0x7f00000008c0)=[{&(0x7f00000003c0)='Y', 0x1}], 0x1) 20:38:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) 20:38:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) [ 1423.869641][ T6548] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:38:53 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000000580), 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a67dcf0e401e294b1c7c0") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) recvfrom$netrom(r1, &(0x7f00000005c0)=""/156, 0x9c, 0x0, &(0x7f0000000680)={{0x3, @bcast, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0x104, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0x8}, [@mark={0xc, 0x15, {0x0, 0xaf}}]}, 0x104}}, 0x800004084) 20:38:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) writev(r1, &(0x7f00000008c0)=[{&(0x7f00000003c0)='Y', 0x1}], 0x1) 20:38:53 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000000580), 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a67dcf0e401e294b1c7c0") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='pids.current\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) recvfrom$netrom(r1, &(0x7f00000005c0)=""/156, 0x9c, 0x0, &(0x7f0000000680)={{0x3, @bcast, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0x104, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x32}, @in6=@remote}, 0x0, 0x8}, [@mark={0xc, 0x15, {0x0, 0xaf}}]}, 0x104}}, 0x800004084) 20:38:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) 20:38:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) 20:38:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) writev(r1, &(0x7f00000008c0)=[{&(0x7f00000003c0)='Y', 0x1}], 0x1) [ 1426.893862][T10268] Left network mode 20:38:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) writev(r1, &(0x7f00000008c0)=[{&(0x7f00000003c0)='Y', 0x1}], 0x1) 20:38:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) writev(r1, &(0x7f00000008c0)=[{&(0x7f00000003c0)='Y', 0x1}], 0x1) 20:38:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) writev(r1, &(0x7f00000008c0)=[{&(0x7f00000003c0)='Y', 0x1}], 0x1) 20:38:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) 20:38:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) writev(r1, &(0x7f00000008c0)=[{&(0x7f00000003c0)='Y', 0x1}], 0x1) 20:38:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x12, r0, 0x0) 20:38:58 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f00000000c0)={0x69, 0x0, 0xa, 0x7, 0x40}) connect$x25(r0, &(0x7f0000000040)={0x9, @remote}, 0x12) 20:38:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) writev(r1, &(0x7f00000008c0)=[{&(0x7f00000003c0)='Y', 0x1}], 0x1) 20:38:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:38:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) writev(r1, &(0x7f00000008c0)=[{&(0x7f00000003c0)='Y', 0x1}], 0x1) 20:38:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000001c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038001000000", 0x24) 20:38:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) writev(r1, &(0x7f00000008c0)=[{&(0x7f00000003c0)='Y', 0x1}], 0x1) [ 1428.804826][ T6617] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x2, [@dev, @broadcast]}, 0x18) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000040)={@multicast2, @loopback, @broadcast}, 0xc) 20:38:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:38:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000004c000)=0x27, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 20:38:58 executing program 5: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:38:58 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x801, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6b40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) accept(r0, 0x0, 0x0) [ 1429.050833][ C1] net_ratelimit: 6 callbacks suppressed [ 1429.050858][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:38:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) writev(r1, &(0x7f00000008c0)=[{&(0x7f00000003c0)='Y', 0x1}], 0x1) 20:38:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x10, 0x802, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) write(r1, &(0x7f0000000000)="1b0000001a0025f0001b000400edfc0e1c0b0020e80000001009ff", 0x1b) [ 1429.101481][ T6640] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:38:58 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000040)) 20:38:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x20}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x0, r1}) writev(r1, &(0x7f00000008c0)=[{&(0x7f00000003c0)='Y', 0x1}], 0x1) [ 1429.311461][ T6661] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 20:38:59 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000040)) 20:38:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:38:59 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000040)) 20:38:59 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000040)) [ 1429.523981][ T6675] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:59 executing program 5: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:38:59 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@can, 0x80, 0x0}, 0x0) 20:38:59 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0xff2e) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x304, 0x0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 20:38:59 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000040)) 20:38:59 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000040)) 20:38:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x11, 0xa, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 20:38:59 executing program 2: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:38:59 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000040)) 20:38:59 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@can, 0x80, 0x0}, 0x0) [ 1429.957889][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:38:59 executing program 1: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:38:59 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f00000003c0)=0x60) r1 = socket$inet6(0xa, 0x3, 0x800000000000009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000400), &(0x7f00000007c0)=0x4) write$cgroup_int(r2, &(0x7f0000000080), 0x2001007f) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x1}, 0x2c) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="17800000d853305944891b7dc943e3d150a9"], 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000240), 0x8) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000200)={0x0, 0x5f70b710}) close(r2) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(r2, &(0x7f0000000380)='cpuset.effective_mems\x00', 0x0, 0x0) [ 1430.105525][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:38:59 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x1c) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x7f00000000000000, r1, 0x40}) [ 1430.172327][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:00 executing program 5: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:39:00 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@can, 0x80, 0x0}, 0x0) 20:39:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:39:00 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x1c) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x7f00000000000000, r1, 0x40}) 20:39:00 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@can, 0x80, 0x0}, 0x0) [ 1430.850863][ T6736] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1430.885061][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) 20:39:00 executing program 2: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:39:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xffffffff000fffea, 0xffffffff000fffea}}, 0x0, 0x100002}, 0x76) 20:39:00 executing program 1: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:39:00 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req3={0x80000000}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) close(r0) close(r1) [ 1431.163161][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x14, &(0x7f0000000040)={0x9}, 0x8) [ 1431.290228][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8983, &(0x7f00000001c0)={'lo\xfd\xfd\xff\xff\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) 20:39:01 executing program 5: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:39:01 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req3={0x80000000}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) close(r0) close(r1) 20:39:01 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req3={0x80000000}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) close(r0) close(r1) 20:39:01 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x1c) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x7f00000000000000, r1, 0x40}) 20:39:01 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req3={0x80000000}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) close(r0) close(r1) 20:39:01 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req3={0x80000000}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) close(r0) close(r1) [ 1431.783660][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:01 executing program 2: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:39:01 executing program 4: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req3={0x80000000}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) close(r0) close(r1) 20:39:01 executing program 1: ioctl(0xffffffffffffffff, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000001c0)={{0x0, 0x9}, 0x1}, 0x10) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:39:01 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req3={0x80000000}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) close(r0) close(r1) 20:39:01 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0x1c) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000240)={0x7f00000000000000, r1, 0x40}) 20:39:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000140)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080), 0x4) [ 1432.239875][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1432.278244][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="09e1c61ccf", 0x5}], 0x1) sendfile(r1, r3, 0x0, 0x5) 20:39:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x100000000003ff, 0x4) getsockopt$sock_buf(r0, 0x1, 0x23, 0x0, &(0x7f0000000080)=0x100000072) 20:39:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) 20:39:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 20:39:02 executing program 4: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x14, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x3) 20:39:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x103) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r1) write(r2, &(0x7f0000000100), 0x14088) 20:39:02 executing program 3: clock_gettime(0xfffffffffffffff0, &(0x7f0000000040)) 20:39:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 20:39:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000970600c6fe76cff3e26def23000200000811000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 20:39:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x13, 0xa, 0x411}, 0x14}}, 0x0) 20:39:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r1, 0x0, 0x32, &(0x7f0000000200), 0x4) 20:39:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01, 0x0, 0x0, {0xbb0a}, [@generic='c']}, 0x18}}, 0x0) 20:39:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 20:39:02 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000000), 0x4000000000000e7, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x183a}, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x4, 0x0}}], 0x7fffffff00000024, 0x0, 0x0) 20:39:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x4, 0x18}]}, 0x18}}, 0x0) 20:39:02 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f0212fe01b2a4a280930a06050200a84306910000000b000f0035020000066e02001900154002000400d40000dc1338d54400fc9b84136ef75afb83de44110016000d0001400000060cec4faba7d4", 0x55}], 0x1}, 0x0) 20:39:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x2}}, 0x10, 0x0}, 0x0) 20:39:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 20:39:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x54000000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) [ 1433.419572][ T6888] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 1433.446827][ T6888] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 1433.458849][ T6888] IPv6: NLM_F_CREATE should be specified when creating new route 20:39:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x4, 0x18}]}, 0x18}}, 0x0) [ 1433.470355][ T6888] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1433.478059][ T6888] IPv6: NLM_F_CREATE should be set when creating new route [ 1433.485596][ T6888] IPv6: NLM_F_CREATE should be set when creating new route [ 1433.493543][ T6888] IPv6: NLM_F_CREATE should be set when creating new route 20:39:03 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000040)=@ll, 0xe) 20:39:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1}, 0x2c) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/177, 0xb1}], 0x1) 20:39:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x4, 0x18}]}, 0x18}}, 0x0) 20:39:03 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2004, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x800448d2, &(0x7f0000001140)={'veth0_Yo_bridge\x00'}) 20:39:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x54000000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 20:39:03 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) 20:39:03 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) 20:39:03 executing program 4: r0 = socket$inet6(0xa, 0x800000005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000), 0xc) 20:39:03 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x2}}, 0x10, 0x0}, 0x0) 20:39:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x18, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x4, 0x18}]}, 0x18}}, 0x0) 20:39:03 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0xf, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3c, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 20:39:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x1e, 0x2000000000000301, 0x0, 0x0, {0xffffff1f}}, 0x14}}, 0x0) 20:39:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, &(0x7f0000000100)=@can, &(0x7f0000000080)=0x80) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, 0x0, 0xffffffffffffff98) listen(0xffffffffffffffff, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000200), 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x5, @dev}, 0x1c) connect$inet(r0, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000000340)=0x1ff, 0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0xc) pipe(&(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000001c0)=0xffffffffffffffe2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x507000, 0x1000006, 0x2013, r3, 0x35000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 20:39:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x54000000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 20:39:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000000)="0adc1f123c123f339bd070") r1 = socket$inet(0x10, 0x10000000002, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000200007041dfffd946f61050002000a001f00000001000800080002000400ff7e", 0x24}], 0x1}, 0x0) 20:39:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x7, {{0xa, 0x4e23, 0x0, @mcast1, 0x10001}}}, 0x88) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) tee(r3, r1, 0x100000001, 0x1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xfb}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000180)=0xffffffff, 0x4) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:39:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x80ffffff, 0xffffffce}}, &(0x7f0000003ff6)='GPL\x00'}, 0x48) [ 1434.502645][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {0x13, 0xec0e000000000000}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 20:39:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00000000c0), 0x3b5) 20:39:04 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x100000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180), 0x4) 20:39:04 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x2}}, 0x10, 0x0}, 0x0) 20:39:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x2, @in=@loopback, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) 20:39:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x54000000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 20:39:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {0x13, 0xec0e000000000000}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 20:39:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, &(0x7f0000000100)=@can, &(0x7f0000000080)=0x80) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, 0x0, 0xffffffffffffff98) listen(0xffffffffffffffff, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000200), 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x5, @dev}, 0x1c) connect$inet(r0, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000000340)=0x1ff, 0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0xc) pipe(&(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000001c0)=0xffffffffffffffe2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x507000, 0x1000006, 0x2013, r3, 0x35000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 20:39:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {0x13, 0xec0e000000000000}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 20:39:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, &(0x7f0000000100)=@can, &(0x7f0000000080)=0x80) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, 0x0, 0xffffffffffffff98) listen(0xffffffffffffffff, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000200), 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x5, @dev}, 0x1c) connect$inet(r0, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000000340)=0x1ff, 0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0xc) pipe(&(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000001c0)=0xffffffffffffffe2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x507000, 0x1000006, 0x2013, r3, 0x35000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 20:39:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {0x13, 0xec0e000000000000}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 20:39:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x2, @in=@loopback, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) 20:39:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, &(0x7f0000000100)=@can, &(0x7f0000000080)=0x80) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, 0x0, 0xffffffffffffff98) listen(0xffffffffffffffff, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000200), 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x5, @dev}, 0x1c) connect$inet(r0, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000000340)=0x1ff, 0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0xc) pipe(&(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000001c0)=0xffffffffffffffe2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x507000, 0x1000006, 0x2013, r3, 0x35000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 20:39:05 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000008c0)='memory.events\x00', 0xb00000000000000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") 20:39:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x2, @in=@loopback, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) [ 1435.822211][ T27] audit: type=1804 audit(1557347945.451:577): pid=7031 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir941463505/syzkaller.AqVtYw/183/memory.events" dev="sda1" ino=16322 res=1 20:39:05 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x2}}, 0x10, 0x0}, 0x0) 20:39:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x2, @in=@loopback, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) 20:39:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, &(0x7f0000000100)=@can, &(0x7f0000000080)=0x80) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, 0x0, 0xffffffffffffff98) listen(0xffffffffffffffff, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000200), 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x5, @dev}, 0x1c) connect$inet(r0, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000000340)=0x1ff, 0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0xc) pipe(&(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000001c0)=0xffffffffffffffe2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x507000, 0x1000006, 0x2013, r3, 0x35000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 20:39:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x200) 20:39:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, &(0x7f0000000100)=@can, &(0x7f0000000080)=0x80) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, 0x0, 0xffffffffffffff98) listen(0xffffffffffffffff, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000200), 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x5, @dev}, 0x1c) connect$inet(r0, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000000340)=0x1ff, 0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0xc) pipe(&(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000001c0)=0xffffffffffffffe2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x507000, 0x1000006, 0x2013, r3, 0x35000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 20:39:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000008c0)='memory.events\x00', 0xb00000000000000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") [ 1436.435613][ T27] audit: type=1804 audit(1557347946.071:578): pid=7026 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir941463505/syzkaller.AqVtYw/183/memory.events" dev="sda1" ino=16322 res=1 [ 1436.522814][ T27] audit: type=1804 audit(1557347946.071:579): pid=7035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir941463505/syzkaller.AqVtYw/183/memory.events" dev="sda1" ino=16322 res=1 20:39:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, &(0x7f0000000100)=@can, &(0x7f0000000080)=0x80) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, 0x0, 0xffffffffffffff98) listen(0xffffffffffffffff, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000200), 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x5, @dev}, 0x1c) connect$inet(r0, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000000340)=0x1ff, 0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0xc) pipe(&(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000001c0)=0xffffffffffffffe2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x507000, 0x1000006, 0x2013, r3, 0x35000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) [ 1436.646892][ T27] audit: type=1804 audit(1557347946.281:580): pid=7056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir941463505/syzkaller.AqVtYw/184/memory.events" dev="sda1" ino=16251 res=1 20:39:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000100)=""/6, &(0x7f0000000080)=0x6) 20:39:06 executing program 2: r0 = socket(0x11, 0x802, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYRESDEC], 0x14}}], 0x2, 0x0) 20:39:06 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0xb], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x207835, 0x0, 0x28, 0x0, 0x4], [], @multicast2}, @mcast2={0xff, 0x4}, {[], @icmpv6=@time_exceed={0x2b, 0x0, 0x0, 0x0, [0x9, 0x2], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 20:39:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) listen(r1, 0x0) accept(r1, 0x0, 0x0) 20:39:06 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0xb], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x207835, 0x0, 0x28, 0x0, 0x4], [], @multicast2}, @mcast2={0xff, 0x4}, {[], @icmpv6=@time_exceed={0x2b, 0x0, 0x0, 0x0, [0x9, 0x2], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 20:39:06 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0xb], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x207835, 0x0, 0x28, 0x0, 0x4], [], @multicast2}, @mcast2={0xff, 0x4}, {[], @icmpv6=@time_exceed={0x2b, 0x0, 0x0, 0x0, [0x9, 0x2], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 20:39:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) listen(r1, 0x0) accept(r1, 0x0, 0x0) 20:39:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, &(0x7f0000000100)=@can, &(0x7f0000000080)=0x80) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, 0x0, 0xffffffffffffff98) listen(0xffffffffffffffff, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000200), 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x5, @dev}, 0x1c) connect$inet(r0, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000000340)=0x1ff, 0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0xc) pipe(&(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000001c0)=0xffffffffffffffe2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x507000, 0x1000006, 0x2013, r3, 0x35000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 20:39:07 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0xb], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x207835, 0x0, 0x28, 0x0, 0x4], [], @multicast2}, @mcast2={0xff, 0x4}, {[], @icmpv6=@time_exceed={0x2b, 0x0, 0x0, 0x0, [0x9, 0x2], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 20:39:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) listen(r1, 0x0) accept(r1, 0x0, 0x0) 20:39:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000008c0)='memory.events\x00', 0xb00000000000000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") 20:39:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, &(0x7f0000000100)=@can, &(0x7f0000000080)=0x80) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, 0x0, 0xffffffffffffff98) listen(0xffffffffffffffff, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000200), 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x5, @dev}, 0x1c) connect$inet(r0, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000000340)=0x1ff, 0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0xc) pipe(&(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000001c0)=0xffffffffffffffe2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x507000, 0x1000006, 0x2013, r3, 0x35000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 20:39:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, &(0x7f0000000100)=@can, &(0x7f0000000080)=0x80) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, 0x0, 0xffffffffffffff98) listen(0xffffffffffffffff, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f0000000200), 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x0, 0x5, @dev}, 0x1c) connect$inet(r0, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000000340)=0x1ff, 0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0xc) pipe(&(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000001c0)=0xffffffffffffffe2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x507000, 0x1000006, 0x2013, r3, 0x35000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 20:39:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x8) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) listen(r1, 0x0) accept(r1, 0x0, 0x0) 20:39:07 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0xb], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x207835, 0x0, 0x28, 0x0, 0x4], [], @multicast2}, @mcast2={0xff, 0x4}, {[], @icmpv6=@time_exceed={0x2b, 0x0, 0x0, 0x0, [0x9, 0x2], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 20:39:07 executing program 2: r0 = socket(0x1e, 0x801, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=""/43, 0x2b}}], 0x2, 0x0, 0x0) 20:39:07 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0xb], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x207835, 0x0, 0x28, 0x0, 0x4], [], @multicast2}, @mcast2={0xff, 0x4}, {[], @icmpv6=@time_exceed={0x2b, 0x0, 0x0, 0x0, [0x9, 0x2], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1437.904334][ T27] audit: type=1804 audit(1557347947.541:581): pid=7109 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir941463505/syzkaller.AqVtYw/185/memory.events" dev="sda1" ino=16242 res=1 20:39:07 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty=[0xb], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[0x207835, 0x0, 0x28, 0x0, 0x4], [], @multicast2}, @mcast2={0xff, 0x4}, {[], @icmpv6=@time_exceed={0x2b, 0x0, 0x0, 0x0, [0x9, 0x2], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 20:39:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000008c0)='memory.events\x00', 0xb00000000000000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") [ 1438.339132][ T27] audit: type=1804 audit(1557347947.971:582): pid=7137 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir941463505/syzkaller.AqVtYw/186/memory.events" dev="sda1" ino=16234 res=1 20:39:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000840)="2e0000001e000504ed0080647e6394f20200d2000500fc3711407f480f0005002500000002000000f88000f01700", 0x2e}], 0x1}, 0x0) 20:39:08 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000300)=0x1, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") recvmmsg(r0, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) 20:39:08 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000140), 0x454, 0x0) sendmsg$xdp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 20:39:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) 20:39:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000040)={0x0, "ed839146217d0953bb462cf3fa3409efd1f3434d3c1ce9cc4b7abb1ffcc08df69082d5d5a40105519b3a8ae1634f09ea638107a2ee8c8a30117a0f3ee89b23456db02650c2efc2c0828f76ed1a8637dd8f53d1231472098e3c9169ce991080c2b5ec32972404cf90d69f08ccb670f53e0866df4eef3a26bba12e0a2595184eb9"}) 20:39:08 executing program 4: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) pipe(&(0x7f0000000100)) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) vmsplice(r2, &(0x7f00000002c0)=[{&(0x7f0000000000)="d1", 0x1}], 0x1, 0x0) 20:39:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x91, &(0x7f0000000200)={&(0x7f00000003c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0xa, 0x9effffff}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x32}, 0x0, @in6}]}]}, 0x2c1}}, 0x0) 20:39:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002b80)={0x0, 0x312, &(0x7f0000847000)={&(0x7f0000000540)=@newsa={0x138, 0x1a, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x0, 0x33}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x885a}, [@algo_auth={0x48, 0x1, {{'rmd160\x00'}}}]}, 0x308}}, 0x0) [ 1438.903557][ T7149] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 20:39:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x40000000000031d, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000040)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x1b925f766a5341e, 0x0) 20:39:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000001a80)=[{{&(0x7f00000000c0)=@tipc=@name, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000700)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000600)=""/69, 0x45}, {&(0x7f0000001900)=""/174, 0xae}], 0x2}}], 0x2, 0x0, 0x0) 20:39:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x91, &(0x7f0000000200)={&(0x7f00000003c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0xa, 0x9effffff}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x32}, 0x0, @in6}]}]}, 0x2c1}}, 0x0) 20:39:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000900)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000a80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)={0xcc, r1, 0x400, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffff7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x81}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x28}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0xb}}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x10}, 0x4000040) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cp\xd4a\xd5\x83\x90\xcdu.stat\x00\x17\xd6\xc6\xc5\x1e\xeetu:\n`/r\x18O\xa28K\x83\'\x06\x10\x11\xa2\x90\xa4Bj5\x8e\xc9S2:', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000001640)={0x1ff}, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl(0xffffffffffffffff, 0x80000000, &(0x7f00000003c0)="b0164fe989d291aed7af31e02c4a919c06b9025a03a061b188e5a2d5fb4079dc2a13a629e4292fa405af38cf8056e60f06f6db9db2e44db4bac611c2b0b8303d99feb1b345b35e6ce901a21bd959917f51e9c883ee26d61a34ca35ead19435011bf3f80519b597c65962d1f99be453b137b99594e6c7c7570ca86b85de238a590e04dd2c2103bde89a5fb1b98331a39280d226b8642dfbe6996ea29ba52159682193c7f828214dc13f7d8c5de8788e7776bb757d8840955f8b8116d0827bbe181fc314fc18affe1a855e7effc8df871084c7609d76354bc940a5dc1de658a2e5eb04a030731086a5cc0c4ab59c0dc7ede27338803ec523b7") r3 = socket(0xa, 0x1, 0x0) ioctl$sock_netrom_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={0x0, @null, @netrom={'nr', 0x0}, 0x4, 'syz0\x00', @default, 0x100000000, 0x1, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000240)=0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000280)=@rose={'rose', 0x0}, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000180)=0x4ba, 0x4) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f00000001c0)=0x8, &(0x7f0000000200)=0x4) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, 0x0, 0x0) 20:39:08 executing program 4: syz_emit_ethernet(0xc0, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x3, {0x3c7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4011, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2], 0xd000000}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 20:39:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x91, &(0x7f0000000200)={&(0x7f00000003c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0xa, 0x9effffff}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x32}, 0x0, @in6}]}]}, 0x2c1}}, 0x0) [ 1439.262012][ T7187] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 20:39:09 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000140), 0x454, 0x0) sendmsg$xdp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 20:39:09 executing program 4: syz_emit_ethernet(0xc0, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x3, {0x3c7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4011, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2], 0xd000000}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 20:39:09 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00\x00\x05\x00\x00\x03\xc6\xa5\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') 20:39:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x91, &(0x7f0000000200)={&(0x7f00000003c0)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0xa, 0x9effffff}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x32}, 0x0, @in6}]}]}, 0x2c1}}, 0x0) 20:39:09 executing program 4: syz_emit_ethernet(0xc0, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x3, {0x3c7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4011, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2], 0xd000000}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 20:39:09 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) [ 1439.806267][ T7227] IPVS: ftp: loaded support on port[0] = 21 20:39:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x40000000000031d, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000040)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x1b925f766a5341e, 0x0) 20:39:09 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00\x00\x05\x00\x00\x03\xc6\xa5\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') 20:39:09 executing program 4: syz_emit_ethernet(0xc0, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x3, {0x3c7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4011, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2], 0xd000000}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 20:39:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x2, 0x138, [0x20000180, 0x0, 0x0, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'bond_slave_1\x00', 'teql0\x00', 'veth0_to_bridge\x00', @link_local, [], @link_local, [], 0x6f, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@broadcast}}}}]}]}, 0x1b0) 20:39:09 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000140), 0x454, 0x0) sendmsg$xdp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) close(r0) [ 1440.310537][ T7227] IPVS: ftp: loaded support on port[0] = 21 20:39:10 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000140), 0x454, 0x0) sendmsg$xdp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 20:39:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x2, 0x138, [0x20000180, 0x0, 0x0, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'bond_slave_1\x00', 'teql0\x00', 'veth0_to_bridge\x00', @link_local, [], @link_local, [], 0x6f, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@broadcast}}}}]}]}, 0x1b0) 20:39:10 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) 20:39:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x2, 0x138, [0x20000180, 0x0, 0x0, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'bond_slave_1\x00', 'teql0\x00', 'veth0_to_bridge\x00', @link_local, [], @link_local, [], 0x6f, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@broadcast}}}}]}]}, 0x1b0) 20:39:10 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00\x00\x05\x00\x00\x03\xc6\xa5\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') 20:39:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x2, 0x138, [0x20000180, 0x0, 0x0, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'bond_slave_1\x00', 'teql0\x00', 'veth0_to_bridge\x00', @link_local, [], @link_local, [], 0x6f, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@broadcast}}}}]}]}, 0x1b0) 20:39:12 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00\x00\x05\x00\x00\x03\xc6\xa5\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000100)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') 20:39:12 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a39000900210035004b00ca8a9848a3090000006b7b31afdcdcbdd54400009b84136ef75afb83de44aa943e5df99ac31100d42c44e82afc5349", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 20:39:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x40000000000031d, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000040)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x1b925f766a5341e, 0x0) 20:39:12 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 20:39:12 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) 20:39:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x4}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000700)=ANY=[@ANYPTR], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x10c}, {&(0x7f0000000780)=""/98, 0x7c}, {&(0x7f0000000280)=""/112, 0x292}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000180)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 20:39:12 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a39000900210035004b00ca8a9848a3090000006b7b31afdcdcbdd54400009b84136ef75afb83de44aa943e5df99ac31100d42c44e82afc5349", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 20:39:12 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) [ 1442.538583][ T7310] IPVS: ftp: loaded support on port[0] = 21 20:39:12 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 20:39:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x4}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000700)=ANY=[@ANYPTR], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x10c}, {&(0x7f0000000780)=""/98, 0x7c}, {&(0x7f0000000280)=""/112, 0x292}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000180)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 20:39:12 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a39000900210035004b00ca8a9848a3090000006b7b31afdcdcbdd54400009b84136ef75afb83de44aa943e5df99ac31100d42c44e82afc5349", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 20:39:12 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10) 20:39:12 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 20:39:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x4}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000700)=ANY=[@ANYPTR], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x10c}, {&(0x7f0000000780)=""/98, 0x7c}, {&(0x7f0000000280)=""/112, 0x292}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000180)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 20:39:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x40000000000031d, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000040)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x1b925f766a5341e, 0x0) 20:39:12 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a39000900210035004b00ca8a9848a3090000006b7b31afdcdcbdd54400009b84136ef75afb83de44aa943e5df99ac31100d42c44e82afc5349", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 20:39:13 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) 20:39:13 executing program 1: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000001680)={'mangle\x00'}, &(0x7f0000000040)=0x54) 20:39:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000001c0)=@routing, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) accept4(r0, &(0x7f0000000440)=@hci, 0x0, 0x0) 20:39:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x4}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000700)=ANY=[@ANYPTR], 0x8) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x10c}, {&(0x7f0000000780)=""/98, 0x7c}, {&(0x7f0000000280)=""/112, 0x292}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000180)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 20:39:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)={0x68, r2, 0x815, 0x0, 0x0, {{}, 0x0, 0x400b, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 20:39:13 executing program 1: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="fc0000001c000705ab092506090027000aab087a020000000100c3bd210001c000000000000000000000030300039815fa2c1ec28656aaa72442ae906475caef06cd9bb9d95662074d863a1b0c00f0036cdf0d11512fd633d44000000000008934d07302ade01720d3d5bbc91a3e2e80772c05dafd5a32e280fc83ab82d718f70cec18444ef99de601dfba0d475ef8b29d3e3ae4f56791cf190201ded815b2ccd243f395ed94e0ad91bd0734babc7c3f2eeb57d43dffe5f5aa1dd18900000000411f46a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f000008924509260e3300"/252, 0xfc) 20:39:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r0, r0, 0x0, 0x0) 20:39:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2e0000002d00817ee45de087185082cf0424b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) [ 1443.771475][ T7376] IPVS: ftp: loaded support on port[0] = 21 [ 1443.824976][ T7381] IPVS: ftp: loaded support on port[0] = 21 [ 1443.849797][ T7385] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 20:39:13 executing program 2: syz_emit_ethernet(0xba, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 20:39:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2e0000002d00817ee45de087185082cf0424b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) [ 1444.080598][ T7393] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 20:39:13 executing program 2: syz_emit_ethernet(0xba, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 20:39:13 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e24, @empty}], 0x10) [ 1444.416742][ T7381] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1444.427766][ T7405] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 20:39:14 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x108) 20:39:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2e0000002d00817ee45de087185082cf0424b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 20:39:14 executing program 2: syz_emit_ethernet(0xba, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 20:39:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x1000000000000001, 0x0) close(r1) close(r0) pipe(&(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f0000001280)=ANY=[@ANYBLOB="2fb2bbbada45a00e06adea0e3008b6b93e5d1e8c7e8b999e1be200cfd60daadb2af79b02f85244637d052bed463c40eeef25f7a5e0409bb9cec3eaff7f71dcbfb86f7fab3aa2946c0b63a94a2328b69f677b233dce89960ab770e3d893fd1480b0f57f7a85a51998b38084da2f4b7f28ca2efc6333934ac4654f2c8fb822ce1a054772"], 0x83) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000240)=',', 0x1}], 0x1, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1000000000000001) 20:39:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000001c0)=@routing, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) accept4(r0, &(0x7f0000000440)=@hci, 0x0, 0x0) 20:39:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105001d000000fe0200000000080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:39:14 executing program 2: syz_emit_ethernet(0xba, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 1444.733378][ T7414] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1444.754448][ T7419] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:39:14 executing program 3: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0xf401, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000000)={0x0, 0x2, [0x0, 0x1000000]}) 20:39:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2e0000002d00817ee45de087185082cf0424b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) [ 1444.868925][ T7425] IPVS: ftp: loaded support on port[0] = 21 20:39:14 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x3, 0x5a8, [0x0, 0x20000800, 0x20000b70, 0x20000d78], 0x0, &(0x7f0000000040), &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x9, 0x0, 0x0, 'eql\x00\xb8{\xc0\x05,\xa0Ug\xfd\xff\x00', '\x00', 'veth1_to_bridge\x00', 'syzkaller1\x00', @broadcast, [], @remote, [], 0x140, 0x140, 0x270, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @dev}, 0x953581d2358fb856}}}, @arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @dev, 0x0, @broadcast, 0x0, @dev, [], @link_local}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:dhcpd_state_t:s0\x00'}}}}, {{{0x19, 0x0, 0x0, 'team_slave_0\x00', 'eql\x00\xff\xff\xff\xff\x00', 'team_slave_1\x00', 'irlan0\x00', @dev, [], @link_local, [], 0xa0, 0xa0, 0xd0, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x7, 0x0, 0x0, 'eql\x00', 'rose0\x00', 'bcsf0\x00', 'veth0_to_bridge\x00', @dev, [], @link_local, [], 0x158, 0x188, 0x1d8, [@helper={'helper\x00', 0x28, {{0x0, 'ftp-20000\x00'}}}, @physdev={'physdev\x00', 0x70, {{'irlan0\x00', {}, 'bond_slave_0\x00'}}}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@log={'log\x00', 0x28, {{0x0, "f41da73bf67f78e4e0d5c665c0257d7acb17c29591418df01fd11c9eb104"}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x620) 20:39:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0xdc, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020bd901020000000000403700000000"], 0x10}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) [ 1445.024450][ T7438] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.4'. 20:39:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f0000001bc0)="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", 0x479) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000011c0)="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", 0x8fd, 0x81, 0x0, 0x0) 20:39:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000001c0)=@routing, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) accept4(r0, &(0x7f0000000440)=@hci, 0x0, 0x0) 20:39:15 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x689}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x4, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000000000, 0x58000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0xf0, 0x5]}, @mcast2}}}}}}}, 0x0) 20:39:15 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x8) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x8) 20:39:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105001d000000fe0200000000080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:39:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) [ 1445.701299][ T7463] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:39:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 20:39:15 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 20:39:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000001c0)=@routing, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) accept4(r0, &(0x7f0000000440)=@hci, 0x0, 0x0) 20:39:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105001d000000fe0200000000080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:39:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 20:39:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write(r1, &(0x7f00000000c0)="9cee7be7b90aef617a", 0x9) [ 1445.939120][ T7483] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:39:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:39:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x36, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) read(r0, &(0x7f0000000680)=""/208, 0x51) 20:39:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0xb, 0x2}, 0x10}}, 0x0) 20:39:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105001d000000fe0200000000080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:39:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 20:39:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x36, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) read(r0, &(0x7f0000000680)=""/208, 0x51) 20:39:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write(r1, &(0x7f00000000c0)="9cee7be7b90aef617a", 0x9) [ 1446.183854][ T7507] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:39:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x94}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 20:39:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 20:39:16 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f84f90)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6}]}, 0x50}}, 0x0) 20:39:16 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x36, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) read(r0, &(0x7f0000000680)=""/208, 0x51) 20:39:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write(r1, &(0x7f00000000c0)="9cee7be7b90aef617a", 0x9) 20:39:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:39:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x22, &(0x7f0000000000)={@dev, @local}, 0x1) 20:39:16 executing program 0: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000ffa), 0x8) 20:39:16 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) openat$cgroup_int(r0, &(0x7f0000000180)='rdma.max\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 20:39:16 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x36, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) read(r0, &(0x7f0000000680)=""/208, 0x51) 20:39:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write(r1, &(0x7f00000000c0)="9cee7be7b90aef617a", 0x9) 20:39:16 executing program 5: r0 = socket(0x1e, 0x805, 0x0) listen(r0, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000480), 0x0, &(0x7f00006e9c68)}, 0x0) 20:39:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x28, 0x2d, 0x82d, 0x0, 0x0, {0x802}, [@typed={0x14, 0x1, @ipv6=@local={0xfe, 0x80, [0x1a0]}}]}, 0x28}}, 0x0) 20:39:16 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) 20:39:16 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, 0x0) 20:39:16 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, 0x0) 20:39:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000200)=""/77, 0x4d}], 0x758, 0x0, 0x8c103520119f8375}}], 0x4000000000001f4, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) writev(r2, &(0x7f0000000700), 0x1000000000000110) sendfile(r2, r2, 0x0, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @empty=[0x2], [], {@arp={0x8100, @ether_ipv4={0x1, 0x8100, 0x6, 0x4, 0x8100, @local, @local, @local, @multicast2}}}}, 0x0) 20:39:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:39:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0xfb5c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 20:39:17 executing program 4: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'sit0\x00'}) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) socket(0x10, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\x00\x00\x00\x00\xfc\x00', 0x141}) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) [ 1447.551356][ T7586] device sit0 left promiscuous mode 20:39:17 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) openat$cgroup_int(r0, &(0x7f0000000180)='rdma.max\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 20:39:17 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, 0x0) 20:39:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3e, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 20:39:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000200)=""/77, 0x4d}], 0x758, 0x0, 0x8c103520119f8375}}], 0x4000000000001f4, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) writev(r2, &(0x7f0000000700), 0x1000000000000110) sendfile(r2, r2, 0x0, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @empty=[0x2], [], {@arp={0x8100, @ether_ipv4={0x1, 0x8100, 0x6, 0x4, 0x8100, @local, @local, @local, @multicast2}}}}, 0x0) 20:39:17 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448df, 0x0) 20:39:17 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) openat$cgroup_int(r0, &(0x7f0000000180)='rdma.max\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 20:39:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:39:18 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) openat$cgroup_int(r0, &(0x7f0000000180)='rdma.max\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 20:39:18 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) openat$cgroup_int(r0, &(0x7f0000000180)='rdma.max\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 20:39:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) openat$cgroup_int(r0, &(0x7f0000000180)='rdma.max\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) [ 1449.696886][ T7590] device sit0 entered promiscuous mode 20:39:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000200)=""/77, 0x4d}], 0x758, 0x0, 0x8c103520119f8375}}], 0x4000000000001f4, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) writev(r2, &(0x7f0000000700), 0x1000000000000110) sendfile(r2, r2, 0x0, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @empty=[0x2], [], {@arp={0x8100, @ether_ipv4={0x1, 0x8100, 0x6, 0x4, 0x8100, @local, @local, @local, @multicast2}}}}, 0x0) 20:39:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000200)=""/77, 0x4d}], 0x758, 0x0, 0x8c103520119f8375}}], 0x4000000000001f4, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) writev(r2, &(0x7f0000000700), 0x1000000000000110) sendfile(r2, r2, 0x0, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @empty=[0x2], [], {@arp={0x8100, @ether_ipv4={0x1, 0x8100, 0x6, 0x4, 0x8100, @local, @local, @local, @multicast2}}}}, 0x0) 20:39:19 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) openat$cgroup_int(r0, &(0x7f0000000180)='rdma.max\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 20:39:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x100, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x10000}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x784, 0x7ff, 0x8, 0x10000, 0x8}, &(0x7f0000000100)=0x14) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f00000001c0)={0x4}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x2, 0x7, 0x200, 0x1, 0x7f}, &(0x7f0000000180)=0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000280)=0x1, 0x4) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000240)=0x800, 0x4) 20:39:19 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) openat$cgroup_int(r0, &(0x7f0000000180)='rdma.max\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 20:39:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xb}}) 20:39:19 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="dd", 0x1, 0x0, 0x0, 0x0) 20:39:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000200)=""/77, 0x4d}], 0x758, 0x0, 0x8c103520119f8375}}], 0x4000000000001f4, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) writev(r2, &(0x7f0000000700), 0x1000000000000110) sendfile(r2, r2, 0x0, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @empty=[0x2], [], {@arp={0x8100, @ether_ipv4={0x1, 0x8100, 0x6, 0x4, 0x8100, @local, @local, @local, @multicast2}}}}, 0x0) 20:39:20 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="dd", 0x1, 0x0, 0x0, 0x0) 20:39:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000200)=""/77, 0x4d}], 0x758, 0x0, 0x8c103520119f8375}}], 0x4000000000001f4, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) writev(r2, &(0x7f0000000700), 0x1000000000000110) sendfile(r2, r2, 0x0, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @empty=[0x2], [], {@arp={0x8100, @ether_ipv4={0x1, 0x8100, 0x6, 0x4, 0x8100, @local, @local, @local, @multicast2}}}}, 0x0) 20:39:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) openat$cgroup_int(r0, &(0x7f0000000180)='rdma.max\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 20:39:20 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="dd", 0x1, 0x0, 0x0, 0x0) 20:39:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) openat$cgroup_int(r0, &(0x7f0000000180)='rdma.max\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 20:39:20 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="dd", 0x1, 0x0, 0x0, 0x0) 20:39:20 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000100)) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) 20:39:20 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x29, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 20:39:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegix256-aesni\x00'}, 0x58) 20:39:21 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f0212fe01b2a4a280930a06000000a84306910000000b000f0035020000066e02001900154003000400d40000dc1338d54400fc9b84136ef75afb83de4411001600090001400000060cec4faba7d4", 0x55}], 0x1}, 0x0) 20:39:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000100)) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) [ 1451.600270][ T7732] netlink: 'syz-executor.5': attribute type 15 has an invalid length. 20:39:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000100)) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) [ 1451.693227][ T7732] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 1451.721794][ T7732] IPv6: NLM_F_CREATE should be specified when creating new route 20:39:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000100)) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) [ 1451.758253][ T7732] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1451.765627][ T7732] IPv6: NLM_F_CREATE should be set when creating new route [ 1451.772882][ T7732] IPv6: NLM_F_CREATE should be set when creating new route 20:39:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000200)=""/77, 0x4d}], 0x758, 0x0, 0x8c103520119f8375}}], 0x4000000000001f4, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) writev(r2, &(0x7f0000000700), 0x1000000000000110) sendfile(r2, r2, 0x0, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @empty=[0x2], [], {@arp={0x8100, @ether_ipv4={0x1, 0x8100, 0x6, 0x4, 0x8100, @local, @local, @local, @multicast2}}}}, 0x0) 20:39:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000100)) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) 20:39:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 20:39:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000100)) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) 20:39:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0xb703, 0x0) 20:39:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f323c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x8) shutdown(r1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 20:39:21 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x68, &(0x7f0000000040)=0x2, 0x4) 20:39:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000100)) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) 20:39:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:39:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x800000000000008, &(0x7f00000000c0)=0xfffffffffffffffe, 0x4) 20:39:22 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 20:39:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x1b, 0x5}}) 20:39:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x800000000000008, &(0x7f00000000c0)=0xfffffffffffffffe, 0x4) 20:39:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="480000001400190c20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ff9f510040041feff5aff2b0000000000e7069a00000000", 0x48}], 0x1) 20:39:22 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 20:39:22 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 20:39:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) pipe(0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4d1) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0xfffffffffffffdd0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1d7400, 0x0, 0x250) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") 20:39:22 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/136, 0x88}, 0x80000001}, {{0x0, 0x0, 0x0}, 0x3}, {{&(0x7f0000000780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000018c0)=""/82, 0x52}, {0x0}, {0x0}], 0x3}, 0x12a4cb38}, {{0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {&(0x7f0000001d00)=""/177, 0xb1}, {&(0x7f0000001dc0)=""/100, 0x64}], 0x3, &(0x7f0000001e80)=""/68, 0x44}, 0xfffffffffffffdc5}, {{&(0x7f0000002600)=@l2, 0x80, &(0x7f00000029c0)=[{0x0}], 0x1}}], 0x5, 0x0, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001b8) 20:39:22 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) [ 1452.911651][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x800000000000008, &(0x7f00000000c0)=0xfffffffffffffffe, 0x4) 20:39:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x2}}, &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:39:22 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 20:39:22 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 20:39:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 20:39:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x800000000000008, &(0x7f00000000c0)=0xfffffffffffffffe, 0x4) 20:39:22 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/136, 0x88}, 0x80000001}, {{0x0, 0x0, 0x0}, 0x3}, {{&(0x7f0000000780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000018c0)=""/82, 0x52}, {0x0}, {0x0}], 0x3}, 0x12a4cb38}, {{0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {&(0x7f0000001d00)=""/177, 0xb1}, {&(0x7f0000001dc0)=""/100, 0x64}], 0x3, &(0x7f0000001e80)=""/68, 0x44}, 0xfffffffffffffdc5}, {{&(0x7f0000002600)=@l2, 0x80, &(0x7f00000029c0)=[{0x0}], 0x1}}], 0x5, 0x0, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001b8) 20:39:22 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 20:39:23 executing program 2: syz_emit_ethernet(0x168, &(0x7f0000000140)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 20:39:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) pipe(0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4d1) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0xfffffffffffffdd0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1d7400, 0x0, 0x250) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") 20:39:23 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/136, 0x88}, 0x80000001}, {{0x0, 0x0, 0x0}, 0x3}, {{&(0x7f0000000780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000018c0)=""/82, 0x52}, {0x0}, {0x0}], 0x3}, 0x12a4cb38}, {{0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {&(0x7f0000001d00)=""/177, 0xb1}, {&(0x7f0000001dc0)=""/100, 0x64}], 0x3, &(0x7f0000001e80)=""/68, 0x44}, 0xfffffffffffffdc5}, {{&(0x7f0000002600)=@l2, 0x80, &(0x7f00000029c0)=[{0x0}], 0x1}}], 0x5, 0x0, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001b8) 20:39:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$x25(r2, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket$xdp(0x2c, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = accept4(r4, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x4, 0x67a3648a}, &(0x7f0000000140)=0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$netlink(0x10, 0x3, 0xe) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="0adc000200003f3188a0705920e1f138ec54ecbef7ec571bc61de7c5c5c80f3cf2f169101c1da936f4872321abf2cad1fa014e73e713d09b7a3e78a3d13c39237b90acc9bca05c") syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="100025bd7000fddbdf250f000000ac0004001400010062726f61646b6173742d6c696e6b00001400010062726f6164636173742d6c696e6b0a000c00010073797a31000000000c00010073797a30000000000c00070008000400000001000c00010073797a30000000000c00010073797a3100000000240007000800040002000000080001001500000008000300ffff000008000300060000000c00010073797a30000000001400010062722f6164636173742d6c696e6b00001c000200040004000800020007000000000004000800010007000000"], 0x1}}, 0x4000) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r9, 0xe11, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) socket$nl_crypto(0x10, 0x3, 0x15) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0xb, "6f7a95fe953600843b57db"}, 0x0) bind$can_raw(r10, &(0x7f0000000080), 0x10) sendmsg$TIPC_NL_NET_SET(r7, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000002880)={0x30, r8, 0x121, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000000c0)={'veth1_to_hsr\x00', 0x3ff}) 20:39:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 20:39:23 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3801, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 20:39:23 executing program 2: syz_emit_ethernet(0x168, &(0x7f0000000140)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 20:39:23 executing program 2: syz_emit_ethernet(0x168, &(0x7f0000000140)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 20:39:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) pipe(0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4d1) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0xfffffffffffffdd0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1d7400, 0x0, 0x250) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") 20:39:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) pipe(0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4d1) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0xfffffffffffffdd0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1d7400, 0x0, 0x250) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") [ 1453.924751][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1453.936206][ T7860] Enabling of bearer rejected, already enabled 20:39:23 executing program 4: accept(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/136, 0x88}, 0x80000001}, {{0x0, 0x0, 0x0}, 0x3}, {{&(0x7f0000000780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000018c0)=""/82, 0x52}, {0x0}, {0x0}], 0x3}, 0x12a4cb38}, {{0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {&(0x7f0000001d00)=""/177, 0xb1}, {&(0x7f0000001dc0)=""/100, 0x64}], 0x3, &(0x7f0000001e80)=""/68, 0x44}, 0xfffffffffffffdc5}, {{&(0x7f0000002600)=@l2, 0x80, &(0x7f00000029c0)=[{0x0}], 0x1}}], 0x5, 0x0, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001b8) 20:39:23 executing program 2: syz_emit_ethernet(0x168, &(0x7f0000000140)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 1454.030252][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1454.043658][ T7860] Enabling of bearer rejected, already enabled 20:39:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$x25(r2, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket$xdp(0x2c, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = accept4(r4, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x4, 0x67a3648a}, &(0x7f0000000140)=0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$netlink(0x10, 0x3, 0xe) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="0adc000200003f3188a0705920e1f138ec54ecbef7ec571bc61de7c5c5c80f3cf2f169101c1da936f4872321abf2cad1fa014e73e713d09b7a3e78a3d13c39237b90acc9bca05c") syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="100025bd7000fddbdf250f000000ac0004001400010062726f61646b6173742d6c696e6b00001400010062726f6164636173742d6c696e6b0a000c00010073797a31000000000c00010073797a30000000000c00070008000400000001000c00010073797a30000000000c00010073797a3100000000240007000800040002000000080001001500000008000300ffff000008000300060000000c00010073797a30000000001400010062722f6164636173742d6c696e6b00001c000200040004000800020007000000000004000800010007000000"], 0x1}}, 0x4000) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r9, 0xe11, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) socket$nl_crypto(0x10, 0x3, 0x15) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0xb, "6f7a95fe953600843b57db"}, 0x0) bind$can_raw(r10, &(0x7f0000000080), 0x10) sendmsg$TIPC_NL_NET_SET(r7, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000002880)={0x30, r8, 0x121, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000000c0)={'veth1_to_hsr\x00', 0x3ff}) [ 1454.123865][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1454.341328][ T7887] Enabling of bearer rejected, already enabled 20:39:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) pipe(0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4d1) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0xfffffffffffffdd0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1d7400, 0x0, 0x250) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") 20:39:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) pipe(0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4d1) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0xfffffffffffffdd0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1d7400, 0x0, 0x250) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") 20:39:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab00804803000000460001070000001419000400109effffff0003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 20:39:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$x25(r2, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket$xdp(0x2c, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = accept4(r4, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x4, 0x67a3648a}, &(0x7f0000000140)=0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$netlink(0x10, 0x3, 0xe) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="0adc000200003f3188a0705920e1f138ec54ecbef7ec571bc61de7c5c5c80f3cf2f169101c1da936f4872321abf2cad1fa014e73e713d09b7a3e78a3d13c39237b90acc9bca05c") syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="100025bd7000fddbdf250f000000ac0004001400010062726f61646b6173742d6c696e6b00001400010062726f6164636173742d6c696e6b0a000c00010073797a31000000000c00010073797a30000000000c00070008000400000001000c00010073797a30000000000c00010073797a3100000000240007000800040002000000080001001500000008000300ffff000008000300060000000c00010073797a30000000001400010062722f6164636173742d6c696e6b00001c000200040004000800020007000000000004000800010007000000"], 0x1}}, 0x4000) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r9, 0xe11, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) socket$nl_crypto(0x10, 0x3, 0x15) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0xb, "6f7a95fe953600843b57db"}, 0x0) bind$can_raw(r10, &(0x7f0000000080), 0x10) sendmsg$TIPC_NL_NET_SET(r7, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000002880)={0x30, r8, 0x121, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000000c0)={'veth1_to_hsr\x00', 0x3ff}) [ 1454.773650][ T7893] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 1454.785659][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:\nyz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}]}]}, 0x54}}, 0x0) [ 1454.891901][ T7901] Enabling of bearer rejected, already enabled 20:39:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) pipe(0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4d1) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0xfffffffffffffdd0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1d7400, 0x0, 0x250) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") 20:39:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) pipe(0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4d1) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0xfffffffffffffdd0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1d7400, 0x0, 0x250) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") [ 1454.938789][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1454.951036][ T7902] Started in network mode [ 1454.955541][ T7902] Own node identity ac1414aa, cluster identity 4711 [ 1454.963279][ T7902] New replicast peer: 172.20.20.187 [ 1454.980018][ T7902] Enabled bearer , priority 10 20:39:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket(0x10, 0x803, 0x0) connect$x25(r2, &(0x7f00000001c0)={0x9, @null=' \x00'}, 0x12) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket$xdp(0x2c, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = accept4(r4, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x4, 0x67a3648a}, &(0x7f0000000140)=0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$netlink(0x10, 0x3, 0xe) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000200)="0adc000200003f3188a0705920e1f138ec54ecbef7ec571bc61de7c5c5c80f3cf2f169101c1da936f4872321abf2cad1fa014e73e713d09b7a3e78a3d13c39237b90acc9bca05c") syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="100025bd7000fddbdf250f000000ac0004001400010062726f61646b6173742d6c696e6b00001400010062726f6164636173742d6c696e6b0a000c00010073797a31000000000c00010073797a30000000000c00070008000400000001000c00010073797a30000000000c00010073797a3100000000240007000800040002000000080001001500000008000300ffff000008000300060000000c00010073797a30000000001400010062722f6164636173742d6c696e6b00001c000200040004000800020007000000000004000800010007000000"], 0x1}}, 0x4000) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r9, 0xe11, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1, 0x1, @l2={'eth', 0x3a, 'bridge0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) socket$nl_crypto(0x10, 0x3, 0x15) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0xb, "6f7a95fe953600843b57db"}, 0x0) bind$can_raw(r10, &(0x7f0000000080), 0x10) sendmsg$TIPC_NL_NET_SET(r7, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000002880)={0x30, r8, 0x121, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x30}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000000c0)={'veth1_to_hsr\x00', 0x3ff}) [ 1455.020530][ T7906] Enabling of bearer rejected, already enabled 20:39:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:\nyz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}]}]}, 0x54}}, 0x0) [ 1455.123565][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1455.199525][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1455.254626][ T7922] Enabling of bearer rejected, already enabled [ 1455.292171][ T7916] Enabling of bearer rejected, already enabled 20:39:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:\nyz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}]}]}, 0x54}}, 0x0) 20:39:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0x0, 0xf}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 1455.487405][ T7928] Enabling of bearer rejected, already enabled 20:39:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000407031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 1455.763161][ T7935] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 20:39:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) pipe(0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4d1) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0xfffffffffffffdd0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1d7400, 0x0, 0x250) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") 20:39:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:\nyz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}]}]}, 0x54}}, 0x0) 20:39:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) pipe(0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4d1) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0xfffffffffffffdd0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1d7400, 0x0, 0x250) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") 20:39:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x800000000000005, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000040)={0x9}, 0x8) [ 1455.956807][ T7941] Enabling of bearer rejected, already enabled 20:39:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) pipe(0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4d1) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0xfffffffffffffdd0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1d7400, 0x0, 0x250) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") [ 1456.026533][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1456.083370][T20542] 32-bit node address hash set to aa1414ac 20:39:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x800000000000005, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000040)={0x9}, 0x8) 20:39:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) pipe(0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4d1) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0xfffffffffffffdd0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1d7400, 0x0, 0x250) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") 20:39:25 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x100000200008990, &(0x7f0000000080)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) [ 1456.159367][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1456.251334][ T7958] bond0: The slave device specified does not support setting the MAC address 20:39:25 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x100000200008990, &(0x7f0000000080)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) 20:39:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x800000000000005, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000040)={0x9}, 0x8) 20:39:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x800000000000005, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000040)={0x9}, 0x8) [ 1456.456959][ T7973] bond0: The slave device specified does not support setting the MAC address 20:39:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000002c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000300)='threaded\x00', 0x9) 20:39:26 executing program 5: socket$caif_stream(0x25, 0x1, 0x41ffffffffdfe) 20:39:26 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x100000200008990, &(0x7f0000000080)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) 20:39:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) pipe(0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x4d1) bpf$MAP_LOOKUP_ELEM(0x4, 0x0, 0xfffffffffffffdd0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x1d7400, 0x0, 0x250) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") 20:39:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r2, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec7", 0xb7) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)=0x7c9) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000000)=0x54) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000500)=@assoc_value, 0x0) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) getpeername$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x3) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/161, 0xa1}], 0x1, &(0x7f0000001380)=""/127, 0x7f, 0x10001}, 0x2002) 20:39:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020307051dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 1457.063777][ T7987] bond0: The slave device specified does not support setting the MAC address 20:39:26 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0xe) 20:39:26 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x100000200008990, &(0x7f0000000080)={'bond0\x00\x00z\a\x00\x00\x00\x00\x06\x00\x05', @ifru_names='ip_vti0\x00\x03\x00'}) [ 1457.131280][ T7994] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1457.194847][ T7997] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted [ 1457.229151][ T7994] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:39:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[0x2], [], @empty}}]}, 0x28}}, 0x0) 20:39:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x14}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) [ 1457.290714][ T8003] bond0: The slave device specified does not support setting the MAC address [ 1457.319708][ T8008] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 20:39:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) unshare(0x4000400) sendmmsg(r0, 0x0, 0x0, 0x0) 20:39:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) 20:39:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[0x2], [], @empty}}]}, 0x28}}, 0x0) 20:39:27 executing program 5: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000abfc0), &(0x7f0000000040), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000000000), 0x8}) 20:39:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x14}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) [ 1457.620068][ T8023] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 20:39:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x14}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) [ 1457.942717][ T8035] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 20:39:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[0x2], [], @empty}}]}, 0x28}}, 0x0) 20:39:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 20:39:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) 20:39:27 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x101d000, 0x1000}, 0x18) bind$xdp(r0, &(0x7f0000000100), 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 20:39:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r2, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec7", 0xb7) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)=0x7c9) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000000)=0x54) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000500)=@assoc_value, 0x0) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) getpeername$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x3) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/161, 0xa1}], 0x1, &(0x7f0000001380)=""/127, 0x7f, 0x10001}, 0x2002) 20:39:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x14}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 20:39:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r2, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec7", 0xb7) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)=0x7c9) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000000)=0x54) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000500)=@assoc_value, 0x0) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) getpeername$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x3) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/161, 0xa1}], 0x1, &(0x7f0000001380)=""/127, 0x7f, 0x10001}, 0x2002) [ 1458.090570][ T8048] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 20:39:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f00000001c0)=@hci, &(0x7f0000000440)=0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4}, 0xe7) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$sock_int(r1, 0x1, 0x26, &(0x7f0000000380), &(0x7f0000000500)=0x4) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x05\x00\x00\x11\x00\x00\x13') getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000540)={'filter\x00'}, &(0x7f00000005c0)=0x44) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000480)={0x4, 0x10001, 0x8004, 0x2, 0x0, 0x800, 0x1, 0x100000001}, &(0x7f00000004c0)=0x20) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) [ 1458.234399][ T8052] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 20:39:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000009140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000009180)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0xfffffdef}}, 0x0) [ 1458.309587][ T8060] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 20:39:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[0x2], [], @empty}}]}, 0x28}}, 0x0) 20:39:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r2, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec7", 0xb7) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)=0x7c9) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000000)=0x54) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000500)=@assoc_value, 0x0) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) getpeername$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x3) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/161, 0xa1}], 0x1, &(0x7f0000001380)=""/127, 0x7f, 0x10001}, 0x2002) [ 1458.513819][ T8073] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 20:39:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f00000001c0)=@hci, &(0x7f0000000440)=0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4}, 0xe7) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$sock_int(r1, 0x1, 0x26, &(0x7f0000000380), &(0x7f0000000500)=0x4) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x05\x00\x00\x11\x00\x00\x13') getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000540)={'filter\x00'}, &(0x7f00000005c0)=0x44) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000480)={0x4, 0x10001, 0x8004, 0x2, 0x0, 0x800, 0x1, 0x100000001}, &(0x7f00000004c0)=0x20) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 20:39:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000009140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000009180)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0xfffffdef}}, 0x0) 20:39:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r2, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec7", 0xb7) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)=0x7c9) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000000)=0x54) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000500)=@assoc_value, 0x0) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) getpeername$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x3) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/161, 0xa1}], 0x1, &(0x7f0000001380)=""/127, 0x7f, 0x10001}, 0x2002) [ 1458.616286][ T8075] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 20:39:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) 20:39:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r2, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec7", 0xb7) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)=0x7c9) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000000)=0x54) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000500)=@assoc_value, 0x0) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) getpeername$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x3) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/161, 0xa1}], 0x1, &(0x7f0000001380)=""/127, 0x7f, 0x10001}, 0x2002) [ 1458.844178][ T8092] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 20:39:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000009140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000009180)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0xfffffdef}}, 0x0) 20:39:28 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000280)="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", 0xfc) 20:39:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f00000001c0)=@hci, &(0x7f0000000440)=0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4}, 0xe7) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$sock_int(r1, 0x1, 0x26, &(0x7f0000000380), &(0x7f0000000500)=0x4) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x05\x00\x00\x11\x00\x00\x13') getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000540)={'filter\x00'}, &(0x7f00000005c0)=0x44) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000480)={0x4, 0x10001, 0x8004, 0x2, 0x0, 0x800, 0x1, 0x100000001}, &(0x7f00000004c0)=0x20) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 20:39:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write(r2, &(0x7f0000000380)="76fbf326faf4c5a032122f50465c0df727cfcd90bea39e389b86cbc42efcf142df38cda9ad77581a1ff9a5fa4188ad350850a6a36520fb29d3d1047d39a1c2619ac09338066aeca14a116634fdefd32c03a3eb5741e1b12b68c2c8ece00667b35fa85debb27b0050918e8f64f2b8066d9bf0e0b17e91caea4248fe8f8e61e969086162293ce8bab8508b489a95c3c13406434d48635c159385b740ca576f0d24210376fe02f72c51d947c066f43deffde579ddb806eec7", 0xb7) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)=0x7c9) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f00000004c0)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000000)=0x54) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000500)=@assoc_value, 0x0) sendfile(r2, r2, &(0x7f0000002580), 0x7fffffff) getpeername$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000440)=0x3) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/161, 0xa1}], 0x1, &(0x7f0000001380)=""/127, 0x7f, 0x10001}, 0x2002) [ 1459.005149][ T8101] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 20:39:28 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000280)=@l2, &(0x7f0000000200)=0x80, 0x80800) getsockname$ax25(r0, &(0x7f0000000300)={{0x3, @default}, [@remote, @rose, @netrom, @bcast, @rose]}, &(0x7f0000000380)=0x48) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0000020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a000000000000000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 20:39:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000009140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000009180)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0xfffffdef}}, 0x0) [ 1459.201805][ T8111] EXT4-fs warning (device sda1): ext4_group_extend:1768: can't shrink FS - resize aborted 20:39:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x28e, 0x0) 20:39:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect(r1, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(r1, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) 20:39:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept(r0, &(0x7f00000001c0)=@hci, &(0x7f0000000440)=0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x4}, 0xe7) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000000c0)='bcsf0\x00') getsockopt$sock_int(r1, 0x1, 0x26, &(0x7f0000000380), &(0x7f0000000500)=0x4) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)='bcsf0\x00\x00\x00\x00\x05\x00\x00\x11\x00\x00\x13') getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000540)={'filter\x00'}, &(0x7f00000005c0)=0x44) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000480)={0x4, 0x10001, 0x8004, 0x2, 0x0, 0x800, 0x1, 0x100000001}, &(0x7f00000004c0)=0x20) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r3, 0x10c, 0x3, &(0x7f0000000a00)=0xc000000000000000, 0x4) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x1, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) 20:39:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@mark={0xc}]}, 0x34}, 0x8}, 0x0) 20:39:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x8cc, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 20:39:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x12, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:39:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5, 0xa}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 20:39:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x8cc, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 20:39:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000140)) 20:39:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040), 0x0) 20:39:29 executing program 2: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x80000) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e47", 0x12, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) r2 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r2, 0x8912, 0x0) accept4$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14, 0x0) socket$inet(0x10, 0x100000803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x6000, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) 20:39:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5, 0xa}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 20:39:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x8cc, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 20:39:29 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000100)="ff020400fd1e870f4cd084c3000000000000000000000205", 0x18) 20:39:29 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x2a0) 20:39:29 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) 20:39:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5, 0xa}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 20:39:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x8cc, 0x4) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 20:39:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x600) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 20:39:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket(0x2, 0x3, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) write(r1, &(0x7f0000000100)="c5331f2d73206722175ea19047dfe3433188ceff", 0x14) 20:39:29 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000f50000104ee33daeab5b8ab856e5ff010000022e263561792b2fecffff011d0000fde74c"]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 20:39:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffd5, 0xa}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) 20:39:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x600) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 20:39:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}, [], {0x95, 0x8}}, &(0x7f0000000000)='s\x96zka\x00\x00\x00\x00\x00\xf3\x13+\xa9i\xe2\x14\'\xf5\x14\xeeL\xd7\xad\xfc\xc4\xac\xd7\xdb\xcb+h\x02f\x19d\xd8\x90dN\xfa\xb2\xa3z', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 20:39:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x600) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 20:39:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000050000030006000000010002000000e000000100000000000000000800120002000200000000000000000030006c0003030000ff3f00000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) 20:39:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) 20:39:30 executing program 2: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x80000) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e47", 0x12, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) r2 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r2, 0x8912, 0x0) accept4$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14, 0x0) socket$inet(0x10, 0x100000803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x6000, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) 20:39:30 executing program 3: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x80000) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e47", 0x12, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) r2 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r2, 0x8912, 0x0) accept4$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14, 0x0) socket$inet(0x10, 0x100000803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x6000, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) 20:39:30 executing program 4: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x80000) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e47", 0x12, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) r2 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r2, 0x8912, 0x0) accept4$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14, 0x0) socket$inet(0x10, 0x100000803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x6000, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) 20:39:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x600) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 20:39:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x600) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 20:39:30 executing program 3: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x80000) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e47", 0x12, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) r2 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r2, 0x8912, 0x0) accept4$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14, 0x0) socket$inet(0x10, 0x100000803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x6000, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) 20:39:30 executing program 2: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x80000) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e47", 0x12, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) r2 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r2, 0x8912, 0x0) accept4$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14, 0x0) socket$inet(0x10, 0x100000803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x6000, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) 20:39:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x600) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 20:39:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x600) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 20:39:31 executing program 4: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x80000) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e47", 0x12, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) r2 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r2, 0x8912, 0x0) accept4$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14, 0x0) socket$inet(0x10, 0x100000803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x6000, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) 20:39:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) 20:39:31 executing program 2: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x80000) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e47", 0x12, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) r2 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r2, 0x8912, 0x0) accept4$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14, 0x0) socket$inet(0x10, 0x100000803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x6000, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) 20:39:31 executing program 3: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x80000) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e47", 0x12, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) r2 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r2, 0x8912, 0x0) accept4$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14, 0x0) socket$inet(0x10, 0x100000803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x6000, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) 20:39:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) 20:39:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) 20:39:31 executing program 0: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x80000) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e47", 0x12, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) r2 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r2, 0x8912, 0x0) accept4$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14, 0x0) socket$inet(0x10, 0x100000803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x6000, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) 20:39:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback, 0x3f}, 0x1c) r1 = accept4(r0, &(0x7f0000000180)=@generic, &(0x7f0000000080)=0x80, 0x80000) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000100)=0x1, &(0x7f0000000200)=0x4) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) epoll_pwait(r3, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x9, &(0x7f0000000300)={0x3f}, 0x8) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='lo\x00') getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000040), 0x2) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 20:39:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) 20:39:31 executing program 4: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x80000) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e47", 0x12, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) r2 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r2, 0x8912, 0x0) accept4$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14, 0x0) socket$inet(0x10, 0x100000803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x6000, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) 20:39:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'ip6gre0\x00', 'gre0\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @remote, [], @remote, [], 0xb0, 0xb0, 0xe8, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}]}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffc}}}}, {{{0x15, 0x0, 0x0, 'ip_vti0\x00', 'syz_tun\x00', 'sit0\x00', 'bond0\x00', @remote, [], @local, [], 0xc0, 0xc0, 0xf0, [@helper={'helper\x00', 0x28, {{0x0, 'RAS\x00'}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x2e0) 20:39:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x2b5, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/84, 0xfffffc68}, {&(0x7f00000000c0)=""/98, 0x51b}, {&(0x7f0000000580)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0x20000439}], 0x4, 0x0, 0xfffffffffffffd11}}], 0x1, 0x0, 0x0) 20:39:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x97cb06ebee444840, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_elf64(r0, &(0x7f00000047c0)=ANY=[@ANYBLOB="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"/1097], 0x449) close(r0) 20:39:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x97cb06ebee444840, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_elf64(r0, &(0x7f00000047c0)=ANY=[@ANYBLOB="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"/1097], 0x449) close(r0) 20:39:32 executing program 0: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x80000) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e47", 0x12, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) r2 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r2, 0x8912, 0x0) accept4$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14, 0x0) socket$inet(0x10, 0x100000803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x6000, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) 20:39:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x97cb06ebee444840, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_elf64(r0, &(0x7f00000047c0)=ANY=[@ANYBLOB="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"/1097], 0x449) close(r0) 20:39:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) 20:39:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x97cb06ebee444840, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_elf64(r0, &(0x7f00000047c0)=ANY=[@ANYBLOB="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"/1097], 0x449) close(r0) 20:39:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x97cb06ebee444840, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_elf64(r0, &(0x7f00000047c0)=ANY=[@ANYBLOB="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"/1097], 0x449) close(r0) 20:39:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x6c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff67, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0xb0ffffff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:39:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f0000000180)="06", 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r1, &(0x7f0000000300), 0xfffffe8c) 20:39:32 executing program 2: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x4008800) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) 20:39:32 executing program 0: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x60, 0x80000) connect$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x1, 0x0, 0x7, 0x0, 0x0, "afc4527a6d47911bc1636e6f17d4daeaa5fbe8464cd4a6c8edd65b2d84f4cc53acb4b61fda56967ede073de2adff193bdc8239d736a289ef72c0ae82b94836"}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r1, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485099e47", 0x12, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000200)={'icmp6\x00'}, &(0x7f0000000240)=0x1e) r2 = socket$inet6(0xa, 0x1010000000002, 0x0) ioctl(r2, 0x8912, 0x0) accept4$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14, 0x0) socket$inet(0x10, 0x100000803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x6000, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) 20:39:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x2b5, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/84, 0xfffffc68}, {&(0x7f00000000c0)=""/98, 0x51b}, {&(0x7f0000000580)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0x20000439}], 0x4, 0x0, 0xfffffffffffffd11}}], 0x1, 0x0, 0x0) 20:39:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newtaction={0x54, 0x30, 0x701, 0x0, 0x0, {}, [{0x40, 0x1, @m_connmark={0x3c, 0x0, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c}}, {0x4}}}}]}, 0x54}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) 20:39:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="08010000", 0x4) 20:39:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x97cb06ebee444840, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_elf64(r0, &(0x7f00000047c0)=ANY=[@ANYBLOB="7f454c46070205c00000000000000000000003000400000015030000000000004000000000000000d6030000000000000000000000003800010063000000400005000060000000000001000000000000e1090000000000000100008000000000ff0700000000000006000000000000000b0e000000000000a0c3d871e23f83ec90c0df7e91fcfc87e3a2f97fd517c4b80bba0d936900a12897e3b752d4536f1641a8255cac18a3824a581d2036ccf52ca54d549f54600a2c703a982ec7f35c8d9fd9695881595af95b41e15297987310d295f5e1955f2a14fd7cd57c87d412b4a139fb4969d40c13a3a2f85e95941aa52158c4351c0b687fe1b160924b9939933beb4415817640e76d37acc5c7be8f8a4c8a4df03ef0dd3bb62221cd5900f3589e00"/1097], 0x449) close(r0) 20:39:33 executing program 5: r0 = socket(0x9, 0x8000a, 0x3) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x7, 0x8, 0x4, 0x1, 0x8000, 0x7fff, 0x1b, 0x0, 0x100000000, 0x6, 0x8}, 0xb) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e24, 0x80000001, @remote, 0x5e}}, 0x5, 0x1, 0x9, 0xffffffff7fffffff, 0x10}, &(0x7f0000000640)=0x98) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000680)=@assoc_value={r2, 0x1ff}, &(0x7f00000006c0)=0x8) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xfffffffffffffffe) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty=0x8dffffff00000000}}, 0x0, 0x0, 0x0, 0x0, 0x84}, 0x98) 20:39:33 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd4, 0x0, 0x0) 20:39:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="240000002e0007041dfffd946fa2830020200a0009000000001d8568ff0f000000000000280000001100ffffba16a0aa1c2009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 20:39:33 executing program 2: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x4008800) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) 20:39:33 executing program 1: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x4008800) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) 20:39:33 executing program 0: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0xffffca88}}}}}, 0x0) [ 1464.030867][ T8374] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:39:33 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000400000ff3f01000000000000070000001419001b000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1464.168864][ T8385] net_ratelimit: 3 callbacks suppressed [ 1464.168880][ T8385] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 [ 1464.199573][ T8391] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 20:39:33 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @link_local, 'ip_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x106, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 1464.226053][ T8392] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 20:39:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x2b5, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/84, 0xfffffc68}, {&(0x7f00000000c0)=""/98, 0x51b}, {&(0x7f0000000580)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0x20000439}], 0x4, 0x0, 0xfffffffffffffd11}}], 0x1, 0x0, 0x0) 20:39:34 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000400000ff3f01000000000000070000001419001b000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:39:34 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @link_local, 'ip_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x106, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 1464.533741][ T8407] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 20:39:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x97cb06ebee444840, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$binfmt_elf64(r0, &(0x7f00000047c0)=ANY=[@ANYBLOB="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"/1097], 0x449) close(r0) 20:39:34 executing program 2: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x4008800) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) 20:39:34 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @link_local, 'ip_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x106, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 20:39:34 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000400000ff3f01000000000000070000001419001b000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1464.849339][ T8427] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 20:39:34 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @link_local, 'ip_vti0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x106, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 20:39:34 executing program 1: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x4008800) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) 20:39:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000260007031dfffd940101830020200a00090000000600000000f0ffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 20:39:34 executing program 2: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x4008800) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) 20:39:34 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000400000ff3f01000000000000070000001419001b000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1465.144984][ T8433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:39:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x2b5, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/84, 0xfffffc68}, {&(0x7f00000000c0)=""/98, 0x51b}, {&(0x7f0000000580)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0x20000439}], 0x4, 0x0, 0xfffffffffffffd11}}], 0x1, 0x0, 0x0) 20:39:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) connect$inet6(r1, &(0x7f00000005c0)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f00000002c0)=0x8, 0x4) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x3bfde9d00c37b4f0}, 0x2000) sendmmsg(r1, &(0x7f00000000c0), 0x40000000000025b, 0x0) [ 1465.248077][ T8446] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 20:39:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x260) sendto$inet6(r2, 0x0, 0x0, 0x20040880, &(0x7f0000000040)={0xa, 0x4004e22, 0x0, @loopback}, 0x1c) [ 1465.516856][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x260) sendto$inet6(r2, 0x0, 0x0, 0x20040880, &(0x7f0000000040)={0xa, 0x4004e22, 0x0, @loopback}, 0x1c) 20:39:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='puacc|.usagP\x00pepcpu_sys\x00\x00', 0x26e1, 0x0) close(r0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)) [ 1465.688530][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:35 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000200)=@ethtool_gstrings={0x27}}) 20:39:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000005180)={0xd, 0x4, 0x4, 0x2, 0x0, r0}, 0x3c) 20:39:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1e, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x8000000}}, @in=@dev}}, 0x40}}, 0x0) 20:39:35 executing program 1: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x4008800) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x3c4, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x300) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) 20:39:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x260) sendto$inet6(r2, 0x0, 0x0, 0x20040880, &(0x7f0000000040)={0xa, 0x4004e22, 0x0, @loopback}, 0x1c) [ 1465.875291][ T8476] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 20:39:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="2000000012005f0214f9f407000000000a020000336700"/32, 0x20) 20:39:35 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020300021b000000000000000000050005000600000000000a00000000000000000000997f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89c1aa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fd4959b00000000010000007525a30d463ea43084dc1840039649673b733890eb3db522d9e73a871a86cc8c8dda87000000000200010000000000000002fdffffffff05000500000000000a000000def7bd3e10e2e6e0000000003f000000000000003692daa992ee1466"], 0xd8}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400024c, 0x0) [ 1465.917371][ T8482] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1466.079719][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0xc, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0xf}}, &(0x7f0000000140)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][dCT\xb6\xe2\x84v\xf8P\x0e_\a\x0e\xd6S>*\xe1\x06\xbee\\lRcI!l0\xbb\x1f\x80\xfbE\x0e\xc0\xd5\xbe', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 20:39:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x396) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x8356) 20:39:35 executing program 3: mmap(&(0x7f0000000000/0xdc8000)=nil, 0xdc8000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r5, 0x8918, &(0x7f0000000000)) listen(r2, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000000)=0x79, 0x4) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000100)) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0xfffffffffffeffff, {{0x2, 0x4e24, @empty}}}, 0x88) 20:39:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getpeername(r1, 0x0, &(0x7f0000000100)) 20:39:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x260) sendto$inet6(r2, 0x0, 0x0, 0x20040880, &(0x7f0000000040)={0xa, 0x4004e22, 0x0, @loopback}, 0x1c) [ 1466.240047][ T8502] IPVS: ftp: loaded support on port[0] = 21 20:39:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") 20:39:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x396) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x8356) [ 1466.390343][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x396) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x8356) 20:39:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x396) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x8356) 20:39:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x396) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x8356) 20:39:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)={0x14, 0x2a, 0x7, 0x0, 0x0, {0x3006}}, 0x14}}, 0x0) 20:39:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x396) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x8356) 20:39:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x396) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x8356) 20:39:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x396) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x8356) [ 1467.165508][ T8507] IPVS: ftp: loaded support on port[0] = 21 20:39:36 executing program 3: mmap(&(0x7f0000000000/0xdc8000)=nil, 0xdc8000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r5, 0x8918, &(0x7f0000000000)) listen(r2, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000000)=0x79, 0x4) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000100)) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0xfffffffffffeffff, {{0x2, 0x4e24, @empty}}}, 0x88) 20:39:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x396) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x8356) 20:39:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x396) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x8356) 20:39:36 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a075f1dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 20:39:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x396) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x8356) 20:39:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x396) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x8356) [ 1467.486209][ T8561] IPVS: ftp: loaded support on port[0] = 21 20:39:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x396) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x8356) 20:39:37 executing program 4: mmap(&(0x7f0000000000/0xdc8000)=nil, 0xdc8000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r5, 0x8918, &(0x7f0000000000)) listen(r2, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000000)=0x79, 0x4) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000100)) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0xfffffffffffeffff, {{0x2, 0x4e24, @empty}}}, 0x88) 20:39:37 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "cd3a4a", 0x8, 0x73, 0x0, @initdev, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 20:39:37 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{0x80fe}, 0x0, 0x0}}], 0x58}, 0x0) 20:39:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f0000000040)={0x2}, 0x8) 20:39:37 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x6, @rose, 0x1000000}, [@netrom, @bcast, @netrom, @rose, @default, @netrom, @netrom, @null]}, 0x48) [ 1467.850956][ T8571] IPVS: ftp: loaded support on port[0] = 21 20:39:37 executing program 3: mmap(&(0x7f0000000000/0xdc8000)=nil, 0xdc8000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r5, 0x8918, &(0x7f0000000000)) listen(r2, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000000)=0x79, 0x4) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000100)) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0xfffffffffffeffff, {{0x2, 0x4e24, @empty}}}, 0x88) 20:39:37 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x6, @rose, 0x1000000}, [@netrom, @bcast, @netrom, @rose, @default, @netrom, @netrom, @null]}, 0x48) 20:39:37 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 20:39:37 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 20:39:37 executing program 4: mmap(&(0x7f0000000000/0xdc8000)=nil, 0xdc8000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r5, 0x8918, &(0x7f0000000000)) listen(r2, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000000)=0x79, 0x4) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000100)) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0xfffffffffffeffff, {{0x2, 0x4e24, @empty}}}, 0x88) [ 1468.308113][ T8594] IPVS: ftp: loaded support on port[0] = 21 20:39:38 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x6, @rose, 0x1000000}, [@netrom, @bcast, @netrom, @rose, @default, @netrom, @netrom, @null]}, 0x48) 20:39:38 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 1468.367192][ T8592] IPVS: ftp: loaded support on port[0] = 21 [ 1468.510309][ T8600] IPVS: ftp: loaded support on port[0] = 21 20:39:38 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x6, @rose, 0x1000000}, [@netrom, @bcast, @netrom, @rose, @default, @netrom, @netrom, @null]}, 0x48) 20:39:38 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 20:39:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f0000000040)={0x2}, 0x8) 20:39:38 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4788, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 1469.048983][ T8594] IPVS: ftp: loaded support on port[0] = 21 20:39:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f0000000040)={0x2}, 0x8) 20:39:39 executing program 3: mmap(&(0x7f0000000000/0xdc8000)=nil, 0xdc8000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r5, 0x8918, &(0x7f0000000000)) listen(r2, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000000)=0x79, 0x4) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000100)) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0xfffffffffffeffff, {{0x2, 0x4e24, @empty}}}, 0x88) 20:39:39 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd435463e4af645515b81e0008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 20:39:39 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 20:39:39 executing program 4: mmap(&(0x7f0000000000/0xdc8000)=nil, 0xdc8000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r5 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r5, 0x8918, &(0x7f0000000000)) listen(r2, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000000)=0x79, 0x4) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000100)) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0xfffffffffffeffff, {{0x2, 0x4e24, @empty}}}, 0x88) [ 1469.430888][ T8636] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1469.463637][ T8635] IPVS: ftp: loaded support on port[0] = 21 [ 1469.475575][ T8636] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1469.531354][ T8643] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1469.545293][ T8639] IPVS: ftp: loaded support on port[0] = 21 [ 1469.550252][ T8642] IPVS: ftp: loaded support on port[0] = 21 [ 1469.571620][ T8636] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1469.631055][ T8643] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 20:39:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f0000000040)={0x2}, 0x8) [ 1469.671393][ T8636] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1469.698894][ T8646] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 20:39:39 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) [ 1469.932391][ T8655] IPVS: ftp: loaded support on port[0] = 21 20:39:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f0000000040)={0x2}, 0x8) 20:39:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 20:39:40 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0xffc, 0x800}, 0x89) 20:39:40 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 20:39:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)={0x1c, 0x16, 0xa01, 0x0, 0x0, {}, [@generic="fdd0f782cf"]}, 0x1c}}, 0x0) 20:39:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f0000000040)={0x2}, 0x8) 20:39:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x80006, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x6) connect$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x42) [ 1470.748918][ T8673] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1470.808073][ T8678] IPVS: ftp: loaded support on port[0] = 21 20:39:40 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) [ 1470.879247][ T8686] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:39:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x80006, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x6) connect$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x42) 20:39:40 executing program 4: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000180), 0x4) 20:39:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f0000000040)={0x2}, 0x8) [ 1471.052254][ T8691] IPVS: ftp: loaded support on port[0] = 21 20:39:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x80006, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x6) connect$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x42) 20:39:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") select(0x2, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x2710}) 20:39:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x80006, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x6) connect$unix(r1, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x42) 20:39:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x39, &(0x7f00000001c0)={&(0x7f00000003c0)=@getsadinfo={0x14, 0x23, 0xa0d}, 0x14}}, 0x0) 20:39:41 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 20:39:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a020200fe0000000002080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:39:41 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 20:39:41 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x0, 0x0, 0xfc}, 0x21) 20:39:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x3a1) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") sendfile(r1, r3, 0x0, 0x3a1) [ 1471.897358][ T8728] IPVS: ftp: loaded support on port[0] = 21 [ 1471.917624][ T8730] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:39:41 executing program 4: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={0x14, 0x0, 0x5, 0x319}, 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 1471.989495][ T8738] IPVS: ftp: loaded support on port[0] = 21 20:39:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a020200fe0000000002080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:39:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x3a1) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") sendfile(r1, r3, 0x0, 0x3a1) 20:39:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x3a1) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") sendfile(r1, r3, 0x0, 0x3a1) 20:39:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a020200fe0000000002080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:39:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x3a1) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") sendfile(r1, r3, 0x0, 0x3a1) 20:39:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a020200fe0000000002080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:39:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x3a1) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") sendfile(r1, r3, 0x0, 0x3a1) 20:39:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x3a1) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") sendfile(r1, r3, 0x0, 0x3a1) 20:39:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x3a1) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") sendfile(r1, r3, 0x0, 0x3a1) 20:39:42 executing program 4: syz_emit_ethernet(0x15f, &(0x7f0000000140)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3801, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 20:39:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000d00)=@broute={'broute\x00', 0x20, 0x1, 0x188, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000200), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'bcsh0\x00', 'tunl0\x00', 'team0\x00', 'syzkaller0\x00', @broadcast, [], @empty, [], 0x70, 0xc0, 0xf8}, [@common=@log={'log\x00', 0x28, {{0xb5a, "a123ba18677b00cac57d27fd8ff44710f8416e270c612ff7322f2bc1f783", 0xb}}}]}, @common=@mark={'mark\x00', 0x10, {{0xffffffe0, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x200) 20:39:42 executing program 0: unshare(0x24020400) unshare(0x24020400) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 20:39:42 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 20:39:42 executing program 5: r0 = socket$inet(0x2, 0x40000000003, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, 0xfffffffffffffffd, &(0x7f0000000080)=0x1fd) 20:39:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000000c0)=""/166, &(0x7f0000000000)=0xa6) 20:39:42 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000019007f5300fe01b2a4a280930a600000ffa843359154bd802c0001002caa976b00d1000019000500fe800000000000ee1338d54400136ef75afb83de448daa7227a9c440b8220000060cec4fab91d50000", 0x55}], 0x1}, 0x0) 20:39:42 executing program 0: unshare(0x24020400) unshare(0x24020400) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 20:39:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x3a1) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") sendfile(r1, r3, 0x0, 0x3a1) 20:39:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x3a1) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") sendfile(r1, r3, 0x0, 0x3a1) 20:39:42 executing program 1: unshare(0x24020400) unshare(0x24020400) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 20:39:42 executing program 0: unshare(0x24020400) unshare(0x24020400) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 20:39:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) poll(&(0x7f00000001c0)=[{}], 0x16a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x67}) 20:39:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc0") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x1ff) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x2, 0x0) ioctl(r2, 0x5, &(0x7f0000000100)) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r3, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x2a}], 0x1}, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000000)) sendmmsg(r2, &(0x7f0000000a40), 0x3a8, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x17) socket$netlink(0x10, 0x3, 0x1f) 20:39:43 executing program 1: unshare(0x24020400) unshare(0x24020400) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 20:39:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x3a1) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") sendfile(r1, r3, 0x0, 0x3a1) 20:39:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x6, 0x0, "95bf6c49c43ac830daea8382e2a52cd038b82ce6eff5d84cde7afc1fa5b191d001c5a33ef1ff783def9e21ead571577b4247b5f55940ec527e36b67b939eb2a97e0eb9c3c87fa09a1054c35c37ecb223"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="000aa2d37000fddbdf2501000000000000000b000000000c001473797a3000000000"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x4000001) r2 = accept4(r0, 0x0, &(0x7f0000000340), 0x800) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000640)={{0x84, @multicast2, 0x4e22, 0x4, 'wrr\x00', 0x28, 0x3f, 0x27}, {@broadcast, 0x4e20, 0x3, 0x4, 0x34a, 0xb0}}, 0x44) r3 = accept4(r0, 0x0, &(0x7f0000000180), 0x800) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000480)=0x11, 0xfffffffffffffcca) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000050000000000000000000000000000e5a2000000000000001a0000000000000000000000f4ffffff00000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000075000000000000020c3ededb7d57ed16c6d2eaeb0e36213f761c4277f246f188effa9b8d07491e16f07f31fd8a6daa73c03c708bd4dc95837703766f3ea4beeddff6"], 0x1) getsockopt$ax25_int(r3, 0x101, 0x5, &(0x7f0000000280), &(0x7f0000000380)=0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x27, &(0x7f00000003c0)=0x2788, 0x4) shutdown(0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000740)={'HL\x00'}, &(0x7f00000007c0)=0x1e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) connect$llc(r3, &(0x7f0000000300)={0x1a, 0x327, 0x1, 0x6, 0xae38, 0x101, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000400)={{0xaf, @multicast2, 0x4e21, 0x3, 'rr\x00', 0x1, 0x9, 0x45}, {@empty, 0x4e22, 0x2000, 0x8, 0x6, 0x100000001}}, 0x44) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") unshare(0x24020400) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r5, 0x1, 0x0, 0x0, &(0x7f0000000080)) getsockopt$inet_buf(r4, 0x0, 0x15, 0x0, &(0x7f00000000c0)) 20:39:43 executing program 0: unshare(0x24020400) unshare(0x24020400) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 20:39:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x5, &(0x7f00007e0000)=""/4, &(0x7f0000000080)=0x4) 20:39:43 executing program 1: unshare(0x24020400) unshare(0x24020400) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 20:39:43 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xf0ffff, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x58, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 20:39:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x14e24}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") recvmmsg(r0, &(0x7f000000a000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003780)=""/190, 0xbe}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x6, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:39:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000180)={0x0, 0x84c6, 0xb706}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) 20:39:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r0) close(r1) pipe(&(0x7f0000000140)) splice(r2, 0x0, r1, 0x0, 0xfffffffeffffffff, 0x0) 20:39:43 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xf0ffff, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x58, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 20:39:44 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 20:39:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r0) close(r1) pipe(&(0x7f0000000140)) splice(r2, 0x0, r1, 0x0, 0xfffffffeffffffff, 0x0) 20:39:44 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xf0ffff, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x58, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 20:39:44 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1={0xff, 0x4}, 0x9}, 0x1c) 20:39:44 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xf0ffff, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x58, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 20:39:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r0) close(r1) pipe(&(0x7f0000000140)) splice(r2, 0x0, r1, 0x0, 0xfffffffeffffffff, 0x0) 20:39:44 executing program 5: r0 = socket(0x1e, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, 0x0, &(0x7f00000000c0)) 20:39:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x3, 0x7, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 20:39:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x14e24}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") recvmmsg(r0, &(0x7f000000a000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003780)=""/190, 0xbe}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x6, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:39:44 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1={0xff, 0x4}, 0x9}, 0x1c) 20:39:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000180)={0x0, 0x84c6, 0xb706}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) 20:39:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r0) close(r1) pipe(&(0x7f0000000140)) splice(r2, 0x0, r1, 0x0, 0xfffffffeffffffff, 0x0) 20:39:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000180)={0x0, 0x84c6, 0xb706}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) 20:39:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x3, 0x7, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 20:39:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f"], 0x1) close(r0) 20:39:44 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1={0xff, 0x4}, 0x9}, 0x1c) 20:39:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x3, 0x7, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 20:39:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30000000010, &(0x7f0000000340)="02000100020001b40000000207306548", 0x10) 20:39:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x3, 0x7, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 20:39:44 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1={0xff, 0x4}, 0x9}, 0x1c) 20:39:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x14e24}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") recvmmsg(r0, &(0x7f000000a000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003780)=""/190, 0xbe}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x6, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:39:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x88}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 20:39:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00005b2fc8)={&(0x7f0000c2bff4), 0xc, &(0x7f0000cf8ff0)={&(0x7f0000ce9000)=@newae={0x68, 0x1e, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [], @dev}}, @in6=@dev}, [@mark={0xc}, @replay_esn_val={0x1c}]}, 0x68}}, 0x0) 20:39:45 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000180)=0x76b, 0x12) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) read$alg(r2, &(0x7f0000001300)=""/226, 0xe2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001740), &(0x7f0000001780)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000018c0)) getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001900)) getuid() getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001980)={0x0, r0, 0x0, 0x7, &(0x7f0000001940)='nodev-\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000019c0), &(0x7f0000001a00)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a40), &(0x7f0000001a80)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002d80)={0x0, r1, 0x0, 0xe, &(0x7f0000002d40)='cgroup.events\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000002e00)) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002e40)={{{@in6=@dev, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000002f40)=0xe8) getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002f80), &(0x7f0000002fc0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003180), &(0x7f00000031c0)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000004800)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000004840)={{{@in6=@mcast2, @in6=@dev}}, {{@in6=@ipv4={[], [], @empty}}}}, &(0x7f0000004940)=0xe8) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000004e40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004e80), &(0x7f0000004ec0)=0xc) sendmmsg$unix(r1, &(0x7f0000007680)=[{&(0x7f0000001b80)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002d00)=[{&(0x7f0000002cc0)="1216fe3767a1711ec6d6cc18e8c933188333a19c2a3d5f2e789b2aa08c9990028b1b1948e6", 0x25}], 0x1}, {&(0x7f00000032c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004740)=[{&(0x7f0000003740)}], 0x1, 0x0, 0x0, 0x10}, {&(0x7f0000005280)=@abs={0x1}, 0x6e, 0x0}], 0x3, 0x20000000) write$cgroup_int(r2, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000240)={0x0, r2, 0x40}) 20:39:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000180)={0x0, 0x84c6, 0xb706}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) 20:39:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000180)={0x0, 0x84c6, 0xb706}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) 20:39:45 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad501003c123f319bd070") unshare(0x60000000) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) close(r1) 20:39:45 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) [ 1476.017147][ T8969] IPVS: ftp: loaded support on port[0] = 21 20:39:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="20000000000000008400000002000000004d76492a715954cd000000", @ANYRES32=0x0], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 20:39:45 executing program 2: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) accept4(r0, &(0x7f0000000400)=@ax25={{0x3, @bcast}, [@bcast, @remote, @default, @netrom, @netrom, @bcast, @null, @bcast]}, &(0x7f0000000140)=0xe9, 0x800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000000c0)=0x2000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000380)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xc7b7}], 0x1, &(0x7f0000000200)=""/20, 0x11}, 0x100) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:39:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000180)={0x0, 0x84c6, 0xb706}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) 20:39:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000180)={0x0, 0x84c6, 0xb706}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) [ 1476.332724][ T8972] IPVS: ftp: loaded support on port[0] = 21 20:39:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x14e24}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") recvmmsg(r0, &(0x7f000000a000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003780)=""/190, 0xbe}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x6, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:39:46 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc7000ffffffff0000fffc0c00000000000000000000015b659a62290ffc380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 20:39:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept(r1, 0x0, 0x0) close(r0) 20:39:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x1, [@loopback]}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00003fdff5)={@multicast2, @loopback, @loopback=0x7f00000a}, 0xc) [ 1476.821209][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1476.849118][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept(r1, 0x0, 0x0) close(r0) 20:39:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x1, [@loopback]}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00003fdff5)={@multicast2, @loopback, @loopback=0x7f00000a}, 0xc) [ 1476.989302][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept(r1, 0x0, 0x0) close(r0) 20:39:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x1, [@loopback]}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00003fdff5)={@multicast2, @loopback, @loopback=0x7f00000a}, 0xc) [ 1477.129446][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:46 executing program 2: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) accept4(r0, &(0x7f0000000400)=@ax25={{0x3, @bcast}, [@bcast, @remote, @default, @netrom, @netrom, @bcast, @null, @bcast]}, &(0x7f0000000140)=0xe9, 0x800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000000c0)=0x2000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000380)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xc7b7}], 0x1, &(0x7f0000000200)=""/20, 0x11}, 0x100) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:39:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept(r1, 0x0, 0x0) close(r0) 20:39:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x1, [@loopback]}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00003fdff5)={@multicast2, @loopback, @loopback=0x7f00000a}, 0xc) 20:39:47 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) accept4(r0, &(0x7f0000000400)=@ax25={{0x3, @bcast}, [@bcast, @remote, @default, @netrom, @netrom, @bcast, @null, @bcast]}, &(0x7f0000000140)=0xe9, 0x800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000000c0)=0x2000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000380)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xc7b7}], 0x1, &(0x7f0000000200)=""/20, 0x11}, 0x100) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1477.385173][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:47 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) accept4(r0, &(0x7f0000000400)=@ax25={{0x3, @bcast}, [@bcast, @remote, @default, @netrom, @netrom, @bcast, @null, @bcast]}, &(0x7f0000000140)=0xe9, 0x800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000000c0)=0x2000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000380)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xc7b7}], 0x1, &(0x7f0000000200)=""/20, 0x11}, 0x100) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:39:47 executing program 5: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) accept4(r0, &(0x7f0000000400)=@ax25={{0x3, @bcast}, [@bcast, @remote, @default, @netrom, @netrom, @bcast, @null, @bcast]}, &(0x7f0000000140)=0xe9, 0x800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000000c0)=0x2000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000380)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xc7b7}], 0x1, &(0x7f0000000200)=""/20, 0x11}, 0x100) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:39:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept(r1, 0x0, 0x0) close(r0) 20:39:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000000000003, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_tcp_buf(r0, 0x6, 0x19, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 20:39:47 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@local, @loopback]}, 0x18) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 1477.755068][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept(r1, 0x0, 0x0) close(r0) 20:39:47 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x400000000ff, 0x7, &(0x7f0000000080), 0x0) 20:39:47 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@local, @loopback]}, 0x18) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 1478.017012][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:47 executing program 2: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) accept4(r0, &(0x7f0000000400)=@ax25={{0x3, @bcast}, [@bcast, @remote, @default, @netrom, @netrom, @bcast, @null, @bcast]}, &(0x7f0000000140)=0xe9, 0x800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000000c0)=0x2000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000380)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xc7b7}], 0x1, &(0x7f0000000200)=""/20, 0x11}, 0x100) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:39:47 executing program 0: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) accept4(r0, &(0x7f0000000400)=@ax25={{0x3, @bcast}, [@bcast, @remote, @default, @netrom, @netrom, @bcast, @null, @bcast]}, &(0x7f0000000140)=0xe9, 0x800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000000c0)=0x2000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000380)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xc7b7}], 0x1, &(0x7f0000000200)=""/20, 0x11}, 0x100) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:39:47 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@generic={0x0, "edde3e767236f8b31d6172f0d3c3022238bef9250c1b46b26fe0fa4e357099c7f5eb0b1be9b92e6b9134c27329928b0352e6093644ac8392c1c9ed7080c1973cf41da83a5b1c9fed346629612ff8ab7991f44a9fe04c56100ebc83c7d96b8a01c87baa50464896e222458f44f337bbaa548b4907c769055da4572bfea26d"}, 0x80) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) 20:39:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) accept(r1, 0x0, 0x0) close(r0) 20:39:47 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@local, @loopback]}, 0x18) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 1478.344875][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:39:48 executing program 5: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) accept4(r0, &(0x7f0000000400)=@ax25={{0x3, @bcast}, [@bcast, @remote, @default, @netrom, @netrom, @bcast, @null, @bcast]}, &(0x7f0000000140)=0xe9, 0x800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000000c0)=0x2000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000380)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xc7b7}], 0x1, &(0x7f0000000200)=""/20, 0x11}, 0x100) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:39:48 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x80002) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) 20:39:48 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@local, @loopback]}, 0x18) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:39:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 20:39:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r5 = socket$inet6(0xa, 0x80003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, 0x0) ioctl(r2, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb0800459aae2ccd9ddfaeda65f5c37ba8df6be6019078ac0314bbac1414110000000045ffff000000000000040000ac2314aa"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r6 = socket$inet6(0xa, 0x0, 0xcd8) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x9, 0x9, 0x3, 0xfffffffffffffd8f}, 0xfb) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0xffffffffffffffd1) r7 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r7, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1a80000085907a89000000000000ffff"]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, 0x0, 0xfccd) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'gretap\xa4\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}) close(r1) poll(&(0x7f0000000040)=[{r1}], 0x20000000000000e6, 0x0) 20:39:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) [ 1478.839738][ T9104] IPVS: ftp: loaded support on port[0] = 21 20:39:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r2) close(r3) pipe(&(0x7f00000000c0)) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000200)={0x0, 0x236, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c}, 0x296a0f7}}, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000000c0, 0x0) [ 1479.129443][ T9104] IPVS: ftp: loaded support on port[0] = 21 20:39:48 executing program 2: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) accept4(r0, &(0x7f0000000400)=@ax25={{0x3, @bcast}, [@bcast, @remote, @default, @netrom, @netrom, @bcast, @null, @bcast]}, &(0x7f0000000140)=0xe9, 0x800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000000c0)=0x2000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000380)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xc7b7}], 0x1, &(0x7f0000000200)=""/20, 0x11}, 0x100) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:39:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 20:39:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r5 = socket$inet6(0xa, 0x80003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, 0x0) ioctl(r2, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb0800459aae2ccd9ddfaeda65f5c37ba8df6be6019078ac0314bbac1414110000000045ffff000000000000040000ac2314aa"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r6 = socket$inet6(0xa, 0x0, 0xcd8) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x9, 0x9, 0x3, 0xfffffffffffffd8f}, 0xfb) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0xffffffffffffffd1) r7 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r7, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1a80000085907a89000000000000ffff"]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, 0x0, 0xfccd) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'gretap\xa4\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}) close(r1) poll(&(0x7f0000000040)=[{r1}], 0x20000000000000e6, 0x0) 20:39:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 20:39:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r5 = socket$inet6(0xa, 0x80003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, 0x0) ioctl(r2, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb0800459aae2ccd9ddfaeda65f5c37ba8df6be6019078ac0314bbac1414110000000045ffff000000000000040000ac2314aa"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r6 = socket$inet6(0xa, 0x0, 0xcd8) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x9, 0x9, 0x3, 0xfffffffffffffd8f}, 0xfb) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0xffffffffffffffd1) r7 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r7, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1a80000085907a89000000000000ffff"]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, 0x0, 0xfccd) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'gretap\xa4\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}) close(r1) poll(&(0x7f0000000040)=[{r1}], 0x20000000000000e6, 0x0) [ 1479.511785][ T9147] IPVS: ftp: loaded support on port[0] = 21 [ 1479.693043][ T9158] IPVS: ftp: loaded support on port[0] = 21 20:39:49 executing program 5: syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) accept4(r0, &(0x7f0000000400)=@ax25={{0x3, @bcast}, [@bcast, @remote, @default, @netrom, @netrom, @bcast, @null, @bcast]}, &(0x7f0000000140)=0xe9, 0x800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000000c0)=0x2000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$llc(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000380)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xc7b7}], 0x1, &(0x7f0000000200)=""/20, 0x11}, 0x100) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:39:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) close(r0) 20:39:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r5 = socket$inet6(0xa, 0x80003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, 0x0) ioctl(r2, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb0800459aae2ccd9ddfaeda65f5c37ba8df6be6019078ac0314bbac1414110000000045ffff000000000000040000ac2314aa"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r6 = socket$inet6(0xa, 0x0, 0xcd8) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x9, 0x9, 0x3, 0xfffffffffffffd8f}, 0xfb) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0xffffffffffffffd1) r7 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r7, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1a80000085907a89000000000000ffff"]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, 0x0, 0xfccd) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'gretap\xa4\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}) close(r1) poll(&(0x7f0000000040)=[{r1}], 0x20000000000000e6, 0x0) 20:39:49 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, 0x0) 20:39:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'dip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f00000006c0)=""/81, &(0x7f0000000140)=0x51) 20:39:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r5 = socket$inet6(0xa, 0x80003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, 0x0) ioctl(r2, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb0800459aae2ccd9ddfaeda65f5c37ba8df6be6019078ac0314bbac1414110000000045ffff000000000000040000ac2314aa"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r6 = socket$inet6(0xa, 0x0, 0xcd8) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x9, 0x9, 0x3, 0xfffffffffffffd8f}, 0xfb) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0xffffffffffffffd1) r7 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r7, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1a80000085907a89000000000000ffff"]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, 0x0, 0xfccd) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'gretap\xa4\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}) close(r1) poll(&(0x7f0000000040)=[{r1}], 0x20000000000000e6, 0x0) [ 1480.082953][ T9178] IPVS: ftp: loaded support on port[0] = 21 [ 1480.163992][ T9183] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1480.238096][ T9183] IPVS: persistence engine module ip_vs_pe_dip not found [ 1480.273685][ T9187] IPVS: length: 81 != 24 [ 1480.295421][ T9187] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1480.317911][ T9191] IPVS: ftp: loaded support on port[0] = 21 [ 1480.398123][ T9187] IPVS: persistence engine module ip_vs_pe_dip not found 20:39:51 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d35625441a06c1204648884aa09aaee7fe116a6b8f48e18bc084597fc744def40ca58de83ca4a1cf360d5c7da481cba1b0b83908009ad6396fef22129beeaa"}, 0x60) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x118, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) 20:39:51 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 20:39:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r5 = socket$inet6(0xa, 0x80003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, 0x0) ioctl(r2, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb0800459aae2ccd9ddfaeda65f5c37ba8df6be6019078ac0314bbac1414110000000045ffff000000000000040000ac2314aa"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r6 = socket$inet6(0xa, 0x0, 0xcd8) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x9, 0x9, 0x3, 0xfffffffffffffd8f}, 0xfb) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0xffffffffffffffd1) r7 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r7, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1a80000085907a89000000000000ffff"]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, 0x0, 0xfccd) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'gretap\xa4\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}) close(r1) poll(&(0x7f0000000040)=[{r1}], 0x20000000000000e6, 0x0) 20:39:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'dip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f00000006c0)=""/81, &(0x7f0000000140)=0x51) 20:39:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) r5 = socket$inet6(0xa, 0x80003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, 0x0) ioctl(r2, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb0800459aae2ccd9ddfaeda65f5c37ba8df6be6019078ac0314bbac1414110000000045ffff000000000000040000ac2314aa"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r6 = socket$inet6(0xa, 0x0, 0xcd8) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000080)={0x9, 0x9, 0x3, 0xfffffffffffffd8f}, 0xfb) getsockopt$bt_l2cap_L2CAP_CONNINFO(r4, 0x6, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0xffffffffffffffd1) r7 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r7, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1a80000085907a89000000000000ffff"]}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, 0x0, 0xfccd) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r6, 0x891b, &(0x7f00000000c0)={'gretap\xa4\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}) close(r1) poll(&(0x7f0000000040)=[{r1}], 0x20000000000000e6, 0x0) 20:39:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) [ 1482.026299][ T9208] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 20:39:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000600)=ANY=[@ANYPTR64], 0xfe9d) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7fff}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0xae15, 0x7}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 20:39:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) [ 1482.071410][ T9208] IPVS: persistence engine module ip_vs_pe_dip not found [ 1482.091373][ T9217] IPVS: length: 81 != 24 [ 1482.144930][ T9224] IPVS: ftp: loaded support on port[0] = 21 20:39:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'dip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f00000006c0)=""/81, &(0x7f0000000140)=0x51) [ 1482.230727][ T9235] IPVS: ftp: loaded support on port[0] = 21 [ 1482.322293][ T9240] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1482.347463][ T9240] IPVS: persistence engine module ip_vs_pe_dip not found [ 1482.360370][ T9240] IPVS: length: 81 != 24 20:39:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x58, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'dip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f00000006c0)=""/81, &(0x7f0000000140)=0x51) 20:39:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) [ 1482.382786][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1482.395133][ T630] bridge0: port 1(bridge_slave_0) entered blocking state [ 1482.403229][ T630] bridge0: port 1(bridge_slave_0) entered forwarding state 20:39:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000600)=ANY=[@ANYPTR64], 0xfe9d) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7fff}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0xae15, 0x7}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) [ 1482.484267][ T9245] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1482.503203][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1482.509900][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1482.548603][ T9245] IPVS: persistence engine module ip_vs_pe_dip not found [ 1482.637246][ T9249] IPVS: length: 81 != 24 20:39:52 executing program 5: r0 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r0, 0x100000114, 0x3f, &(0x7f0000c63ffc)="66014ebe", 0x4) 20:39:52 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0xffffffff000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) read(r4, &(0x7f0000000000)=""/81, 0xffffffd5) [ 1482.779419][ T27] audit: type=1804 audit(1557347992.411:583): pid=9260 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir129768776/syzkaller.gHXbtp/653/memory.events" dev="sda1" ino=16265 res=1 [ 1482.805633][ T9233] bridge0: port 1(bridge_slave_0) entered disabled state [ 1482.846343][ T27] audit: type=1800 audit(1557347992.451:584): pid=9260 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16265 res=0 [ 1482.933364][ T27] audit: type=1804 audit(1557347992.561:585): pid=9263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir129768776/syzkaller.gHXbtp/653/memory.events" dev="sda1" ino=16265 res=1 [ 1482.991398][ T27] audit: type=1800 audit(1557347992.591:586): pid=9263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16265 res=0 [ 1483.016636][ T9237] bridge0: port 1(bridge_slave_0) entered blocking state [ 1483.024135][ T9237] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1483.055231][ T27] audit: type=1800 audit(1557347992.691:587): pid=9260 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16265 res=0 [ 1483.132880][ T27] audit: type=1800 audit(1557347992.711:588): pid=9261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16265 res=0 20:39:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 20:39:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0xf433, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000000)={0x0, 0x2, [0x0, 0x1000000]}) 20:39:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000600)=ANY=[@ANYPTR64], 0xfe9d) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7fff}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0xae15, 0x7}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 20:39:54 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="bf", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000008680)={0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000004ec0)="c2", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f000000aa40)={0x0, 0x0, &(0x7f000000a9c0)=[{&(0x7f0000008780)="de", 0x1}], 0x1}, 0x0) 20:39:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0xffffffff000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) read(r4, &(0x7f0000000000)=""/81, 0xffffffd5) [ 1485.020705][ T27] audit: type=1804 audit(1557347994.651:589): pid=9273 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir129768776/syzkaller.gHXbtp/654/memory.events" dev="sda1" ino=16234 res=1 20:39:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="fbdb1f123c023f319bd070") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d00000043004afb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 20:39:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000ce, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 20:39:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) 20:39:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) [ 1485.172948][ T27] audit: type=1800 audit(1557347994.681:590): pid=9273 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16234 res=0 20:39:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0xffffffff000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) read(r4, &(0x7f0000000000)=""/81, 0xffffffd5) [ 1485.252291][ T27] audit: type=1804 audit(1557347994.771:591): pid=9273 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir129768776/syzkaller.gHXbtp/654/memory.events" dev="sda1" ino=16234 res=1 [ 1485.311916][ T9287] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT 20:39:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000600)=ANY=[@ANYPTR64], 0xfe9d) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7fff}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0xae15, 0x7}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 20:39:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x14, 0x1c, 0x400000000000109}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x6) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:39:55 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="130000004e0007041dfffd946f610500070000", 0x13}], 0x1}, 0x0) [ 1485.436205][ T27] audit: type=1800 audit(1557347994.771:592): pid=9273 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=16234 res=0 20:39:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 20:39:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r1, 0x0, 0xffffffff000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) read(r4, &(0x7f0000000000)=""/81, 0xffffffd5) 20:39:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 20:39:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80803, 0x87) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x32}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x94}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 20:39:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc001000084002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 20:39:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 20:39:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003e04) [ 1485.885887][ T9325] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 1485.923465][ T9325] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 20:39:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfffffffffffffffc, @local, 'ip_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x400000000000003, @local, 'ip6_vti0\x00'}}) 20:39:55 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07021dfffd946fa2830020200a0009000108000000680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 20:39:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfffffffffffffffc, @local, 'ip_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x400000000000003, @local, 'ip6_vti0\x00'}}) 20:39:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x14, 0x1c, 0x400000000000109}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x6) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:39:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x14, 0x1c, 0x400000000000109}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x6) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:39:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000080)) 20:39:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@initdev, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000400)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 20:39:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfffffffffffffffc, @local, 'ip_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x400000000000003, @local, 'ip6_vti0\x00'}}) 20:39:56 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xc7\x1a\xc9w\xea\xd9\xd5\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) listen(r0, 0x0) accept(r0, 0x0, 0x0) 20:39:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000080)) 20:39:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfffffffffffffffc, @local, 'ip_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x400000000000003, @local, 'ip6_vti0\x00'}}) [ 1486.463935][ T9365] sock: sock_set_timeout: `syz-executor.2' (pid 9365) tries to set negative timeout [ 1486.580112][ T9373] sock: sock_set_timeout: `syz-executor.2' (pid 9373) tries to set negative timeout 20:39:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x64}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 20:39:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x14, 0x1c, 0x400000000000109}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x6) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:39:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x14, 0x1c, 0x400000000000109}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x6) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:39:56 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8013, r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 20:39:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000080)) 20:39:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x7f, @mcast1, 0xc51b}, 0x1c) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0xdb, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @sack_perm={0x2}, @timestamp], 0x11cc51) 20:39:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000080)) 20:39:56 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0xa, 0x4, 0x1000000004, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000240), 0x2}, 0x20) 20:39:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) 20:39:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x14, 0x1c, 0x400000000000109}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x6) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:39:56 executing program 0: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x3, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) 20:39:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x14, 0x1c, 0x400000000000109}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x6) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1487.352792][ T9410] sit: non-ECT from 172.20.255.187 with TOS=0x3 [ 1487.408237][ T9410] sit: non-ECT from 172.20.255.187 with TOS=0x3 20:39:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)="975a336873ef6dfce60d2c6d5e7f93315f", 0x11}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0xf, 0x0, 0x0) 20:39:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x75, &(0x7f0000000080), 0x8) 20:39:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0xa, 0x0, 0xf00}}) 20:39:57 executing program 5: socket$kcm(0x29, 0x7, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xc3) ioctl$SIOCAX25OPTRT(r0, 0x89e7, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='m\xb2f\x89G\x05emory.ev\xdf\nO\x83%', 0x26e1, 0xfffffff6) write$cgroup_pid(r1, &(0x7f0000000180), 0xfffffcc3) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) 20:39:57 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe) listen(r0, 0x0) 20:39:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x10}, 0xfdd9}}, 0x0) 20:39:57 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000002d40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000002640)=[{&(0x7f0000001000)=""/176, 0xb0}], 0x1}}, @rdma_args={0x48, 0x114, 0xffffff1f, {{}, {0x0}, 0x0}}], 0x90}, 0x0) 20:39:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e993"], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/95, 0x5f}], 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB='2;\x00 '], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:39:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) 20:39:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x5}, [@alu={0x8000000201a7f19, 0xffffff85, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x49000000]}, 0x48) 20:39:57 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000002d40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000002640)=[{&(0x7f0000001000)=""/176, 0xb0}], 0x1}}, @rdma_args={0x48, 0x114, 0xffffff1f, {{}, {0x0}, 0x0}}], 0x90}, 0x0) 20:39:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x10, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) 20:39:57 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000002d40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000002640)=[{&(0x7f0000001000)=""/176, 0xb0}], 0x1}}, @rdma_args={0x48, 0x114, 0xffffff1f, {{}, {0x0}, 0x0}}], 0x90}, 0x0) [ 1488.212817][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 1488.212832][ T27] audit: type=1804 audit(1557347997.841:601): pid=9458 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir941463505/syzkaller.AqVtYw/276/memory.events" dev="sda1" ino=16250 res=1 20:39:57 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYPTR, @ANYPTR, @ANYRES64], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) [ 1488.285872][ T9466] sctp: [Deprecated]: syz-executor.2 (pid 9466) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1488.285872][ T9466] Use struct sctp_sack_info instead 20:39:58 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000002d40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000002640)=[{&(0x7f0000001000)=""/176, 0xb0}], 0x1}}, @rdma_args={0x48, 0x114, 0xffffff1f, {{}, {0x0}, 0x0}}], 0x90}, 0x0) 20:39:58 executing program 5: socket$kcm(0x29, 0x7, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xc3) ioctl$SIOCAX25OPTRT(r0, 0x89e7, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='m\xb2f\x89G\x05emory.ev\xdf\nO\x83%', 0x26e1, 0xfffffff6) write$cgroup_pid(r1, &(0x7f0000000180), 0xfffffcc3) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) 20:39:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x7, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 20:39:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x55}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020f00001000000000000000000000000800120000000100007ab0000000000006000057000000000000000000000200e000400100000000083474f90000000000003538008004000000200000000000030006000000000002000080ac14ffbbf00004000000000003000500000000000200423b1d632bd7b8200001000000c7"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x40000000000018b, 0x0) 20:39:58 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0xe, &(0x7f00000002c0)={@local, @remote}, 0x0) [ 1488.940400][ T27] audit: type=1804 audit(1557347998.571:602): pid=9449 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir941463505/syzkaller.AqVtYw/276/memory.events" dev="sda1" ino=16250 res=1 20:39:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e993"], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/95, 0x5f}], 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB='2;\x00 '], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:39:58 executing program 0: socket$pptp(0x18, 0x1, 0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) accept(r0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x2f4b, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) accept4$packet(r2, 0x0, 0x0, 0x0) 20:39:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900080008000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 20:39:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) 20:39:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x7, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 1489.113143][ T27] audit: type=1804 audit(1557347998.741:603): pid=9462 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir941463505/syzkaller.AqVtYw/276/memory.events" dev="sda1" ino=16250 res=1 20:39:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e993"], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/95, 0x5f}], 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB='2;\x00 '], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:39:58 executing program 0: socket$pptp(0x18, 0x1, 0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) accept(r0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x2f4b, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) accept4$packet(r2, 0x0, 0x0, 0x0) [ 1489.431293][ T27] audit: type=1804 audit(1557347999.061:604): pid=9520 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir941463505/syzkaller.AqVtYw/277/memory.events" dev="sda1" ino=16256 res=1 20:39:59 executing program 0: socket$pptp(0x18, 0x1, 0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) accept(r0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x2f4b, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) accept4$packet(r2, 0x0, 0x0, 0x0) [ 1489.598263][ T27] audit: type=1804 audit(1557347999.231:605): pid=9526 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir129768776/syzkaller.gHXbtp/667/memory.events" dev="sda1" ino=16273 res=1 20:39:59 executing program 5: socket$kcm(0x29, 0x7, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xc3) ioctl$SIOCAX25OPTRT(r0, 0x89e7, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='m\xb2f\x89G\x05emory.ev\xdf\nO\x83%', 0x26e1, 0xfffffff6) write$cgroup_pid(r1, &(0x7f0000000180), 0xfffffcc3) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) 20:39:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x7, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 20:39:59 executing program 0: socket$pptp(0x18, 0x1, 0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) accept(r0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x2f4b, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) accept4$packet(r2, 0x0, 0x0, 0x0) 20:39:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) 20:39:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e993"], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/95, 0x5f}], 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB='2;\x00 '], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:39:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e993"], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/95, 0x5f}], 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB='2;\x00 '], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:40:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x7, 0x8, 0xe0ffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 20:40:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e993"], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/95, 0x5f}], 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB='2;\x00 '], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 1490.469425][ T27] audit: type=1804 audit(1557348000.101:606): pid=9556 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir946653731/syzkaller.CdnL5F/1272/memory.events" dev="sda1" ino=16289 res=1 [ 1490.568425][ T27] audit: type=1804 audit(1557348000.201:607): pid=9559 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir941463505/syzkaller.AqVtYw/278/memory.events" dev="sda1" ino=16256 res=1 20:40:00 executing program 5: socket$kcm(0x29, 0x7, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xc3) ioctl$SIOCAX25OPTRT(r0, 0x89e7, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='m\xb2f\x89G\x05emory.ev\xdf\nO\x83%', 0x26e1, 0xfffffff6) write$cgroup_pid(r1, &(0x7f0000000180), 0xfffffcc3) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) [ 1490.902173][ T27] audit: type=1804 audit(1557348000.531:608): pid=9573 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir129768776/syzkaller.gHXbtp/668/memory.events" dev="sda1" ino=16252 res=1 20:40:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) r3 = accept4$inet(r0, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) pipe(&(0x7f0000000240)) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) [ 1491.115610][ T9581] IPVS: ftp: loaded support on port[0] = 21 20:40:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e993"], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/95, 0x5f}], 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB='2;\x00 '], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:40:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@gettaction={0x18, 0x32, 0x5, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 20:40:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e993"], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/95, 0x5f}], 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB='2;\x00 '], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:40:01 executing program 2: syz_emit_ethernet(0x300b04, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300014, 0x3c, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1491.602701][ T9582] IPVS: ftp: loaded support on port[0] = 21 20:40:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) r3 = accept4$inet(r0, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) pipe(&(0x7f0000000240)) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 20:40:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) r3 = accept4$inet(r0, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) pipe(&(0x7f0000000240)) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) [ 1491.901945][ T27] audit: type=1804 audit(1557348001.531:609): pid=9593 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir941463505/syzkaller.AqVtYw/279/memory.events" dev="sda1" ino=16256 res=1 20:40:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x400000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") socket(0x2, 0x3, 0x3) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) [ 1492.139800][ T9609] IPVS: ftp: loaded support on port[0] = 21 20:40:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x400000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") socket(0x2, 0x3, 0x3) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) 20:40:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e993"], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/95, 0x5f}], 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB='2;\x00 '], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 1492.261762][ T27] audit: type=1804 audit(1557348001.891:610): pid=9608 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir946653731/syzkaller.CdnL5F/1273/memory.events" dev="sda1" ino=16260 res=1 [ 1492.332139][ T9619] IPVS: ftp: loaded support on port[0] = 21 20:40:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x400000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") socket(0x2, 0x3, 0x3) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) 20:40:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x400000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") socket(0x2, 0x3, 0x3) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) 20:40:02 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0}}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x800040000000004) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 20:40:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) r3 = accept4$inet(r0, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) pipe(&(0x7f0000000240)) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 20:40:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb", 0x257}], 0x1}, 0x8000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) [ 1493.281883][ T9647] IPVS: ftp: loaded support on port[0] = 21 20:40:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="00041c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a6d705b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04010000001445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e993"], 0x80) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000600)=""/95, 0x5f}], 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0x63, @remote, 0x4e20, 0x4, 'dh\x00', 0x13, 0x7fff, 0x42}, {@multicast1, 0x4e22, 0x5, 0x9, 0x0, 0x6a7}}, 0x44) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB='2;\x00 '], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r2, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 20:40:03 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80000001}, 0x4e) bind(r0, 0x0, 0x0) close(r0) 20:40:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) r3 = accept4$inet(r0, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) pipe(&(0x7f0000000240)) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 20:40:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="240000002e0007031dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 1493.598279][ T9657] IPVS: ftp: loaded support on port[0] = 21 [ 1493.725221][ T9661] __nla_validate_parse: 4 callbacks suppressed [ 1493.725231][ T9661] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:40:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 1493.927978][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 1493.927991][ T27] audit: type=1804 audit(1557348003.561:612): pid=9670 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir946653731/syzkaller.CdnL5F/1274/memory.events" dev="sda1" ino=16260 res=1 20:40:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 20:40:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb", 0x257}], 0x1}, 0x8000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 20:40:03 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xe) 20:40:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) r3 = accept4$inet(r0, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) pipe(&(0x7f0000000240)) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 20:40:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xe) 20:40:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 20:40:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x0, 0x5, @local, 0x6}, {0xa, 0x4e23, 0x10000, @empty, 0x5}, 0x6, [0x3, 0x100000001, 0x80000000, 0x8, 0x0, 0x7, 0x800, 0x1]}, 0x5c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'sit0\x00'}) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xcf) getsockname$ax25(0xffffffffffffffff, 0x0, &(0x7f0000008e40)) socket$isdn(0x22, 0x3, 0x0) pipe(0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl(r0, 0x9b16, &(0x7f0000000300)="18824ddb18f700e60565a41cbb864a9114") socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x24, 0x0, 0x18, 0x0, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1000}}}, 0x24}, 0x1, 0x0, 0x0, 0x4044}, 0x48000) r2 = socket$inet6(0xa, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000380)=ANY=[@ANYBLOB="0700050007000000f9ffe104050086452c4812d4948367eb3ec44868228b5b6336f905a41efdafb346ffa6423fc42b70220ab54d084e0ec6a3ffec2ee53c1ee34495f5844d"], 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(r1, 0x1, &(0x7f0000001700)="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") close(0xffffffffffffffff) sendmsg$kcm(r3, &(0x7f0000000b00)={&(0x7f0000000180)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)="c00b90e311481fd681d6caaf4961f6188b8abe", 0x13}], 0x1}, 0x20000000) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\x00\x00\x82\x00\xfc\x00', 0x141}) 20:40:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xe) 20:40:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) [ 1494.641564][ T9698] device sit0 left promiscuous mode [ 1494.666175][ T9693] IPVS: ftp: loaded support on port[0] = 21 20:40:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='htcp\x00', 0x5) r3 = accept4$inet(r0, 0x0, &(0x7f0000000140), 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="b0001ed4a34f498b3a8bcca78709ce7d", 0x10) ioctl(r2, 0x9, &(0x7f0000000280)) r4 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) pipe(&(0x7f0000000240)) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) unshare(0x40000000) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x8001]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb) 20:40:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xe) 20:40:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) [ 1495.029290][ T9710] device sit0 entered promiscuous mode 20:40:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x16, 0x0, 0x2, 0x6, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 20:40:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="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", 0x2d5}], 0x1}, 0x0) 20:40:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x4) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x700, 0x0, 0x50) [ 1495.412760][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1496.156192][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1496.634234][ T9698] device sit0 left promiscuous mode 20:40:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x4) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x700, 0x0, 0x50) 20:40:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 20:40:06 executing program 5: socket(0x0, 0xa, 0x401) r0 = socket$inet(0x2, 0x1, 0xe5de) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000280), 0x63a7) gettid() getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) r2 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000002540)="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"/311, 0x137) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x40}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) [ 1496.938889][ T9760] bridge0: port 2(bridge_slave_1) entered disabled state [ 1496.946458][ T9760] bridge0: port 1(bridge_slave_0) entered disabled state [ 1496.984311][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1497.073243][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1497.079300][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1497.311158][ T9756] device bridge_slave_1 left promiscuous mode [ 1497.325432][ T9756] bridge0: port 2(bridge_slave_1) entered disabled state [ 1497.573524][ T9756] device bridge_slave_0 left promiscuous mode [ 1497.581323][ T9756] bridge0: port 1(bridge_slave_0) entered disabled state 20:40:07 executing program 0: socket(0x0, 0xa, 0x401) r0 = socket$inet(0x2, 0x1, 0xe5de) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000280), 0x63a7) gettid() getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) r2 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000002540)="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"/311, 0x137) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x40}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) 20:40:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x22000000002, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x80000db, 0x0) 20:40:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000001f00bfa30000000000006502000000feffff7a0af0fff8ffefff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001ffffffd404000020000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) 20:40:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x4) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x700, 0x0, 0x50) 20:40:07 executing program 5: socket(0x0, 0xa, 0x401) r0 = socket$inet(0x2, 0x1, 0xe5de) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000280), 0x63a7) gettid() getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) r2 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000002540)="86025c556b25047c6a92973c3ca3fe208d8af43add44de7bfff8ec54a57168a4dbf6ae69469a77f1080000007f70e4d58bf9fc47f7d3d8bb617c4c8b0ddadcfb015e00d9574e9a43c7be25d2a509a811eab06ab1bb0626958c9f18c3093e1226e96f950f0b7fea1b15bbb492b0f32d01a0abec83fe29c97475004b861e796276cd9e7d580332dce8c0c79f0ab1e611c25da437c578fdb109ddcccb3acc6df85c00bf2bd51c203ba760813264af323780be28b0f4df2efedef1ecb0b7aa44e8881a8d8b657fa1b4b56ca8b88f4242edb0920dd1702e5d46d231b6e32036bd1060bd386f98dc3ec8e7e9136b4941178ab5759c7982316721d7542f276cbc4fa88ed2cbd64956b8e16614cb784d05094c14ec5120d025d7587e5b783b7fc42d91bbb6f149dde1d2614aa200"/311, 0x137) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x40}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) [ 1498.055687][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000001f00bfa30000000000006502000000feffff7a0af0fff8ffefff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001ffffffd404000020000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) [ 1498.103274][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1498.109292][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:40:07 executing program 5: socket(0x0, 0xa, 0x401) r0 = socket$inet(0x2, 0x1, 0xe5de) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000280), 0x63a7) gettid() getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) r2 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000002540)="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"/311, 0x137) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x40}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) [ 1498.263211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1498.269072][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1499.138379][ T9819] IPVS: ftp: loaded support on port[0] = 21 [ 1499.487013][ T9819] chnl_net:caif_netlink_parms(): no params data found [ 1499.520692][ T9819] bridge0: port 1(bridge_slave_0) entered blocking state [ 1499.528072][ T9819] bridge0: port 1(bridge_slave_0) entered disabled state [ 1499.536246][ T9819] device bridge_slave_0 entered promiscuous mode [ 1499.610223][ T9819] bridge0: port 2(bridge_slave_1) entered blocking state [ 1499.617575][ T9819] bridge0: port 2(bridge_slave_1) entered disabled state [ 1499.625868][ T9819] device bridge_slave_1 entered promiscuous mode [ 1499.643312][ T9819] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1499.653560][ T9819] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1499.741753][ T9819] team0: Port device team_slave_0 added [ 1499.749488][ T9819] team0: Port device team_slave_1 added [ 1499.816433][ T9819] device hsr_slave_0 entered promiscuous mode [ 1499.878316][ T9819] device hsr_slave_1 entered promiscuous mode [ 1500.025266][ T9819] bridge0: port 2(bridge_slave_1) entered blocking state [ 1500.032480][ T9819] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1500.040079][ T9819] bridge0: port 1(bridge_slave_0) entered blocking state [ 1500.047173][ T9819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1500.157072][ T9819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1500.169287][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1500.178268][ T630] bridge0: port 1(bridge_slave_0) entered disabled state [ 1500.187465][ T630] bridge0: port 2(bridge_slave_1) entered disabled state [ 1500.196684][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1500.209316][ T9819] 8021q: adding VLAN 0 to HW filter on device team0 [ 1500.287994][T21417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1500.296515][T21417] bridge0: port 1(bridge_slave_0) entered blocking state [ 1500.303616][T21417] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1500.321108][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1500.330329][ T630] bridge0: port 2(bridge_slave_1) entered blocking state [ 1500.337603][ T630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1500.421973][T21417] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1500.441888][ T9819] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1500.452787][ T9819] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1500.465567][T21417] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1500.473913][T21417] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1500.482404][T21417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1500.491217][T21417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1500.500709][T21417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1500.522956][ T9819] 8021q: adding VLAN 0 to HW filter on device batadv0 20:40:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000000000)=0x5, 0x415) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2000) 20:40:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000001f00bfa30000000000006502000000feffff7a0af0fff8ffefff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001ffffffd404000020000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) 20:40:10 executing program 0: socket(0x0, 0xa, 0x401) r0 = socket$inet(0x2, 0x1, 0xe5de) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000280), 0x63a7) gettid() getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) r2 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000002540)="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"/311, 0x137) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x40}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) 20:40:10 executing program 5: socket(0x0, 0xa, 0x401) r0 = socket$inet(0x2, 0x1, 0xe5de) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000280), 0x63a7) gettid() getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) r2 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000002540)="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"/311, 0x137) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x40}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) 20:40:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x0, 0x300) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) socket$packet(0x11, 0x0, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x4) socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x700, 0x0, 0x50) 20:40:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x32, 0x119, 0x0, 0x0, {0x3}, [@generic="ff"]}, 0x18}}, 0x0) 20:40:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x32, 0x119, 0x0, 0x0, {0x3}, [@generic="ff"]}, 0x18}}, 0x0) [ 1500.802643][ C0] net_ratelimit: 2 callbacks suppressed [ 1500.802657][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000001f00bfa30000000000006502000000feffff7a0af0fff8ffefff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001ffffffd404000020000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) 20:40:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0xe4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) connect$netlink(r1, &(0x7f00000000c0)=@unspec, 0xc) 20:40:10 executing program 0: socket(0x0, 0xa, 0x401) r0 = socket$inet(0x2, 0x1, 0xe5de) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000280), 0x63a7) gettid() getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) r2 = socket(0xa, 0x3, 0x9) setsockopt$packet_buf(r2, 0x107, 0xc, &(0x7f0000002540)="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"/311, 0x137) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000640), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00', 0x40}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x89a1, &(0x7f0000000080)={'bridge0\x00', 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@remote, @loopback, @local, 0x4, 0x78, 0x0, 0x100, 0x1}) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) 20:40:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x32, 0x119, 0x0, 0x0, {0x3}, [@generic="ff"]}, 0x18}}, 0x0) 20:40:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8c}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 20:40:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x32, 0x119, 0x0, 0x0, {0x3}, [@generic="ff"]}, 0x18}}, 0x0) 20:40:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) sendto$inet(r0, &(0x7f0000000000)="b1", 0x1, 0x40408c1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x100) 20:40:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup\x00controC\x12\x12\x98\xd1l\x06\x00\x00\x00H=\xc10U\xa0\x8b\x15\xb4\x8a\x7f{CgLN\x109\x13\xc3\xd6\xcf\xa5\xf5K\x04\xb2\xf3\x997 \xff\x05\x81\x19&Y[\x8f]\x9c\xfa\x84e\\\xd4\xe9L\x04@4\x84\xd8\xf8\xde\x9f\xbd\xc8;\x94\xad\xd2\x8c\v\xc6I6#\xa0\xcbB7/\x1e\x14WT\xf8\xcd\x94\xb0N\x89\x85\xb2S\xffE\x14q\xc2\x1c\xf4\rp;}\xdd\x86\x04u\xa1R\xae+\x8d\x81\x98d\x1e0xffffffffffffffff}) recvfrom$rxrpc(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 20:40:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet_sctp(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)=@in={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x84}], 0x1, 0x41) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000003c0), 0x8) 20:40:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x4, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0x10335) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) [ 1506.757490][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1506.770580][T10092] Failed to remove local publication {0,2,2}/1900077316 [ 1506.785785][T10084] Failed to remove local publication {0,2,2}/3854045721 20:40:16 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @bcast, @netrom, @bcast, @rose]}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, &(0x7f0000000300)=@ax25={{}, [@null, @remote, @bcast, @netrom, @remote, @default, @bcast]}, &(0x7f00000000c0)=0x80) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000380)="01277b531a26f9b0bc1c5ee8f3d0f715fc7f40c720a518388b95c19185d2e9e8a3513b6ff127927ce37dfa6b6d92efa9d2861f573ef0e8d07af46163336f02af7ffd65ff09c199d1f7fa13127fd772a8ac85d9bcb3f33c28f380c48ef1db42f9ceb49d0001b1a13fa7531d934d58d1a79108fa4bc84e03b3e6275c7e5d531c5c") ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r3 = accept4(r0, 0x0, &(0x7f0000000200), 0x80000) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000240)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x800, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={'nr', 0x0}, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000002c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$team(0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000180)=0x5597, 0x4) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000540), &(0x7f0000000580)=0x18) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000080), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000400)=[@timestamp, @timestamp, @sack_perm, @window={0x3, 0x6, 0x5}, @timestamp, @window={0x3, 0x2, 0x5}, @sack_perm, @timestamp, @sack_perm], 0x9) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f0000000480)=0x1, 0x4) 20:40:16 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0xfe80, 0x0, 0x0, 0xd0000000000000], [], @remote}}, 0x1c, 0x0}, 0x0) 20:40:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=@allocspi={0x30, 0x12, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0x0, 0x2], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) 20:40:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffeb8, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = socket(0x0, 0xf, 0x1c) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000140)={0x0, 0x6bc, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) socketpair(0x3, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$rxrpc(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 20:40:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:40:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240), 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0xfffffffffffffef6) connect$inet6(0xffffffffffffffff, 0x0, 0x2f) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x4232) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000008}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x58, r2, 0x608, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x410b}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x106}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x58}, 0x1, 0x0, 0x0, 0x4010}, 0x40040) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1507.049718][T10114] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1507.067153][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1507.110953][T10122] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 20:40:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:40:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0x1f1) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0xff98) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x1ed, &(0x7f0000004bc0)}}], 0x1, 0x1f4) 20:40:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffeb8, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = socket(0x0, 0xf, 0x1c) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000140)={0x0, 0x6bc, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) socketpair(0x3, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$rxrpc(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 20:40:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x4, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0x10335) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:40:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000020807041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 1507.532883][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x18, r1, 0x11, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) [ 1507.652545][T10165] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:40:17 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1e, 0x0, 0x0) 20:40:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffeb8, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r2 = socket(0x0, 0xf, 0x1c) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000140)={0x0, 0x6bc, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) socketpair(0x3, 0x0, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom$rxrpc(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 20:40:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800100002000000", 0x24}], 0x1}, 0x0) 20:40:17 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @bcast, @netrom, @bcast, @rose]}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, &(0x7f0000000300)=@ax25={{}, [@null, @remote, @bcast, @netrom, @remote, @default, @bcast]}, &(0x7f00000000c0)=0x80) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000380)="01277b531a26f9b0bc1c5ee8f3d0f715fc7f40c720a518388b95c19185d2e9e8a3513b6ff127927ce37dfa6b6d92efa9d2861f573ef0e8d07af46163336f02af7ffd65ff09c199d1f7fa13127fd772a8ac85d9bcb3f33c28f380c48ef1db42f9ceb49d0001b1a13fa7531d934d58d1a79108fa4bc84e03b3e6275c7e5d531c5c") ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r3 = accept4(r0, 0x0, &(0x7f0000000200), 0x80000) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000240)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x800, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={'nr', 0x0}, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000002c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$team(0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000180)=0x5597, 0x4) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000540), &(0x7f0000000580)=0x18) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000080), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000400)=[@timestamp, @timestamp, @sack_perm, @window={0x3, 0x6, 0x5}, @timestamp, @window={0x3, 0x2, 0x5}, @sack_perm, @timestamp, @sack_perm], 0x9) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f0000000480)=0x1, 0x4) [ 1508.018918][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:17 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1e, 0x0, 0x0) 20:40:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240), 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0xfffffffffffffef6) connect$inet6(0xffffffffffffffff, 0x0, 0x2f) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x4232) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000008}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x58, r2, 0x608, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x410b}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x106}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x58}, 0x1, 0x0, 0x0, 0x4010}, 0x40040) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:40:17 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @bcast, @netrom, @bcast, @rose]}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, &(0x7f0000000300)=@ax25={{}, [@null, @remote, @bcast, @netrom, @remote, @default, @bcast]}, &(0x7f00000000c0)=0x80) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000380)="01277b531a26f9b0bc1c5ee8f3d0f715fc7f40c720a518388b95c19185d2e9e8a3513b6ff127927ce37dfa6b6d92efa9d2861f573ef0e8d07af46163336f02af7ffd65ff09c199d1f7fa13127fd772a8ac85d9bcb3f33c28f380c48ef1db42f9ceb49d0001b1a13fa7531d934d58d1a79108fa4bc84e03b3e6275c7e5d531c5c") ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r3 = accept4(r0, 0x0, &(0x7f0000000200), 0x80000) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000240)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x800, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={'nr', 0x0}, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000002c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$team(0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000180)=0x5597, 0x4) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000540), &(0x7f0000000580)=0x18) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000080), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000400)=[@timestamp, @timestamp, @sack_perm, @window={0x3, 0x6, 0x5}, @timestamp, @window={0x3, 0x2, 0x5}, @sack_perm, @timestamp, @sack_perm], 0x9) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f0000000480)=0x1, 0x4) 20:40:17 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1e, 0x0, 0x0) 20:40:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240), 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0xfffffffffffffef6) connect$inet6(0xffffffffffffffff, 0x0, 0x2f) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x4232) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000008}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x58, r2, 0x608, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x410b}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x106}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x58}, 0x1, 0x0, 0x0, 0x4010}, 0x40040) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1508.401222][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x4, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0x10335) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:40:18 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1e, 0x0, 0x0) 20:40:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240), 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0xfffffffffffffef6) connect$inet6(0xffffffffffffffff, 0x0, 0x2f) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x4232) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000008}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x58, r2, 0x608, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x410b}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x106}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x58}, 0x1, 0x0, 0x0, 0x4010}, 0x40040) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:40:18 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @bcast, @netrom, @bcast, @rose]}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, &(0x7f0000000300)=@ax25={{}, [@null, @remote, @bcast, @netrom, @remote, @default, @bcast]}, &(0x7f00000000c0)=0x80) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000380)="01277b531a26f9b0bc1c5ee8f3d0f715fc7f40c720a518388b95c19185d2e9e8a3513b6ff127927ce37dfa6b6d92efa9d2861f573ef0e8d07af46163336f02af7ffd65ff09c199d1f7fa13127fd772a8ac85d9bcb3f33c28f380c48ef1db42f9ceb49d0001b1a13fa7531d934d58d1a79108fa4bc84e03b3e6275c7e5d531c5c") ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r3 = accept4(r0, 0x0, &(0x7f0000000200), 0x80000) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000240)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x800, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={'nr', 0x0}, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000002c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$team(0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000180)=0x5597, 0x4) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000540), &(0x7f0000000580)=0x18) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000080), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000400)=[@timestamp, @timestamp, @sack_perm, @window={0x3, 0x6, 0x5}, @timestamp, @window={0x3, 0x2, 0x5}, @sack_perm, @timestamp, @sack_perm], 0x9) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f0000000480)=0x1, 0x4) 20:40:18 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @bcast, @netrom, @bcast, @rose]}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, &(0x7f0000000300)=@ax25={{}, [@null, @remote, @bcast, @netrom, @remote, @default, @bcast]}, &(0x7f00000000c0)=0x80) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000380)="01277b531a26f9b0bc1c5ee8f3d0f715fc7f40c720a518388b95c19185d2e9e8a3513b6ff127927ce37dfa6b6d92efa9d2861f573ef0e8d07af46163336f02af7ffd65ff09c199d1f7fa13127fd772a8ac85d9bcb3f33c28f380c48ef1db42f9ceb49d0001b1a13fa7531d934d58d1a79108fa4bc84e03b3e6275c7e5d531c5c") ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r3 = accept4(r0, 0x0, &(0x7f0000000200), 0x80000) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000240)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x800, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={'nr', 0x0}, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000002c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$team(0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000180)=0x5597, 0x4) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000540), &(0x7f0000000580)=0x18) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000080), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000400)=[@timestamp, @timestamp, @sack_perm, @window={0x3, 0x6, 0x5}, @timestamp, @window={0x3, 0x2, 0x5}, @sack_perm, @timestamp, @sack_perm], 0x9) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f0000000480)=0x1, 0x4) 20:40:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240), 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0xfffffffffffffef6) connect$inet6(0xffffffffffffffff, 0x0, 0x2f) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x4232) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000008}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x58, r2, 0x608, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x410b}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x106}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x58}, 0x1, 0x0, 0x0, 0x4010}, 0x40040) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:40:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x1, 0x4, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0x10335) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 20:40:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240), 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0xfffffffffffffef6) connect$inet6(0xffffffffffffffff, 0x0, 0x2f) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x4232) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000008}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x58, r2, 0x608, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x410b}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x106}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x58}, 0x1, 0x0, 0x0, 0x4010}, 0x40040) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:40:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240), 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0xfffffffffffffef6) connect$inet6(0xffffffffffffffff, 0x0, 0x2f) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x4232) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000008}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x58, r2, 0x608, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x410b}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x106}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x58}, 0x1, 0x0, 0x0, 0x4010}, 0x40040) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1509.745265][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:19 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @bcast, @netrom, @bcast, @rose]}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, &(0x7f0000000300)=@ax25={{}, [@null, @remote, @bcast, @netrom, @remote, @default, @bcast]}, &(0x7f00000000c0)=0x80) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000380)="01277b531a26f9b0bc1c5ee8f3d0f715fc7f40c720a518388b95c19185d2e9e8a3513b6ff127927ce37dfa6b6d92efa9d2861f573ef0e8d07af46163336f02af7ffd65ff09c199d1f7fa13127fd772a8ac85d9bcb3f33c28f380c48ef1db42f9ceb49d0001b1a13fa7531d934d58d1a79108fa4bc84e03b3e6275c7e5d531c5c") ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r3 = accept4(r0, 0x0, &(0x7f0000000200), 0x80000) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000240)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x800, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={'nr', 0x0}, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000002c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$team(0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000180)=0x5597, 0x4) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000540), &(0x7f0000000580)=0x18) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000080), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000400)=[@timestamp, @timestamp, @sack_perm, @window={0x3, 0x6, 0x5}, @timestamp, @window={0x3, 0x2, 0x5}, @sack_perm, @timestamp, @sack_perm], 0x9) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f0000000480)=0x1, 0x4) 20:40:19 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @bcast, @netrom, @bcast, @rose]}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r2 = accept(r0, &(0x7f0000000300)=@ax25={{}, [@null, @remote, @bcast, @netrom, @remote, @default, @bcast]}, &(0x7f00000000c0)=0x80) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000380)="01277b531a26f9b0bc1c5ee8f3d0f715fc7f40c720a518388b95c19185d2e9e8a3513b6ff127927ce37dfa6b6d92efa9d2861f573ef0e8d07af46163336f02af7ffd65ff09c199d1f7fa13127fd772a8ac85d9bcb3f33c28f380c48ef1db42f9ceb49d0001b1a13fa7531d934d58d1a79108fa4bc84e03b3e6275c7e5d531c5c") ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000740)='bcsf0\x00') r3 = accept4(r0, 0x0, &(0x7f0000000200), 0x80000) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000240)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x800, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={'nr', 0x0}, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote, @default]}) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000002c0)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') syz_genetlink_get_family_id$team(0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000180)=0x5597, 0x4) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000540), &(0x7f0000000580)=0x18) ioctl$SIOCNRDECOBS(0xffffffffffffffff, 0x89e2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x8}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000080), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000400)=[@timestamp, @timestamp, @sack_perm, @window={0x3, 0x6, 0x5}, @timestamp, @window={0x3, 0x2, 0x5}, @sack_perm, @timestamp, @sack_perm], 0x9) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f0000000480)=0x1, 0x4) 20:40:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240), 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0xfffffffffffffef6) connect$inet6(0xffffffffffffffff, 0x0, 0x2f) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x4232) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000008}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x58, r2, 0x608, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x410b}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x106}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x58}, 0x1, 0x0, 0x0, 0x4010}, 0x40040) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:40:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240), 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0xfffffffffffffef6) connect$inet6(0xffffffffffffffff, 0x0, 0x2f) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x4232) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000008}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x58, r2, 0x608, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x410b}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x106}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x58}, 0x1, 0x0, 0x0, 0x4010}, 0x40040) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:40:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0xe, &(0x7f0000000100)={0x77359400}, 0x10) [ 1511.001493][T10403] sock: process `syz-executor.5' is using obsolete setsockopt SO_BSDCOMPAT 20:40:20 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f000000000008000800020004000000", 0x24}], 0x1}, 0x0) 20:40:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0xe, &(0x7f0000000100)={0x77359400}, 0x10) 20:40:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a, 0x1d}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}}}, 0xe8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 20:40:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0add1f033c273f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x894b, &(0x7f0000004880)) 20:40:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") unshare(0x24020400) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) 20:40:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240), 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0xfffffffffffffef6) connect$inet6(0xffffffffffffffff, 0x0, 0x2f) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x4232) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000008}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x58, r2, 0x608, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x410b}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x106}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x58}, 0x1, 0x0, 0x0, 0x4010}, 0x40040) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1511.397466][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x210407fd, &(0x7f0000000240)={0x2, 0x4a24, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00ha\xc1\xb20\xeb\x96[\xea\x9ewY\xec\xfd\xbbr\xee5#\x91\x15\v\x98T\xc5\x7f\x80\x80\b\xf3\x90\xd3\xa5!\x81\xbc\x86/I\r8\xdb=\x10\x94\x94#Z\x80\xe9\x94\xc4\xfc:\xf6\xa6\x13F\xca]\xb7\xc4\x11\x1b\x87\x02\xb7\x80\xc1RA\vu\xf4\x86x\xe6\xa0\xf9\vO\xc7\n\xb0[\xc7f\xbe\xc7_w\xb1$\xef\x16X\xa8\x14\xbf\xde0y\x8dqS\xc2G@-\xbc\xa1\xdd\x13\xfd\xbeT\x8f\x8bs\xddn\x9c\xf8\x01\xe0\x9b\xac\x84\x01,\x18#\x90\xcb\v\xe5kY\xf568\x93gtO\xdd=\xa5\xd9\x93\x00\x97\x1e\x0f\xd1\x89\xee\x9c\xb2#\b\xa54\x89\xb7_\xa6:\xb7\xc5g\xc0\xb9\r\xdc\xc3\xb7~1\x12J\x95c\xd2\xc1T\xf4\xa7\xef9@\xc2\\\xfet\x881\x9e?&\x1c\x8b9\x92C\x0f\xfb\xf5L\x1c\x86\xc1\xdf\xcb\xc2\xb0\xeec\xe7(', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r2, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)={0x74d, {{0x2, 0x4e20, @local}}, 0x0, 0x4, [{{0x2, 0x4e22, @rand_addr=0xfff}}, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}}, {{0x2, 0x4e24, @broadcast}}]}, 0x290) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x800c}) writev(r1, 0x0, 0x0) 20:40:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") unshare(0x24020400) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) 20:40:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0xe, &(0x7f0000000100)={0x77359400}, 0x10) 20:40:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0xe, &(0x7f0000000100)={0x77359400}, 0x10) 20:40:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x54}}, 0x0) 20:40:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x8aN\xc8+\xa6S\xc9\n\'\xa5\"83\xffm\xf0#\aY\xf9\xb2\x81B\xbf\x16\xb2z\xa4\xb3\xf0\xa6\xcc\x12FH9f2)\xbb5\xc1\xfc0\x81\x16g\xc7\r\xc6\x95,p\x9c\xc9\xcf\x895\xdfr\xb6\xd3\xbe\x1c\r,\x01\x98\xdc\xed5W\x92&\x88^\xd4\x96\x80\xa5K\xc7\xa1\xe711\xbf\xc5\x1b\x7f\x93=\\_\xeb\x95T4i\xaa2T\xde\x9b\xbeP\xd0\x02\xa0`\xbd\xb1%\xad1Z\x03\xc7J\x9c\xfb\x1c\x16\xed\xb9\x15MmO\x05#8.\x86I\x86\x02LUJ\xb8u.\xc0\x1f\xc5\x1e\x03k:\x14\x8d<\xa9\x97\xc7{\xb7,@&\xce\x9b,Z\x10\xde\x91\xe9\xf3\xc3\xe8!\xf6\x90% \xf1\x9a\x18\x82oc\xbdY\xde\x8d\x18\xb2\x98\xbd\xd8\x1dM=~\x06\x8f\xb7\xb8\xec\xd8K\xe8N\xef*j\xfavn\xa2\xec\x92\xbe-\x06\b\x18\xf9\xec#u/O\xbb\xc5s\x18,\xf2\xba\xce\x00\xfc\x94sa\x83\xb1\xa6\xe4-E\x04\xfa\x1c\xc9L%D\xed\xceQ\x1esY&;\x82\xf3\xbf\x12\x92', 0x2761, 0x0) vmsplice(r2, &(0x7f00000027c0)=[{&(0x7f0000002740)="c481e050d69c8d67421cfa8cf383cee47a87e4790b7f44f904baf9378b17907f5281664ec3f2beb2413744b7342a4090e433360acc00595131b9817d773b1f6d241806244464e190376b8007dbbbc13e757baab7229b20ef", 0x58}], 0x1, 0xa) mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000040)={0x700000000000000}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fd6000/0x3000)=nil, 0x3000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, r4, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) bind(r1, &(0x7f0000002880)=@l2={0x1f, 0x9, {0xfffffffffffff36a, 0x8, 0x7fff, 0x6c0, 0x8001}, 0x1000, 0x3}, 0x80) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = socket$inet6(0xa, 0x10000000008000b, 0x4) ioctl(r5, 0x1000008912, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6_udp(0xa, 0x2, 0x0) sendto$llc(r1, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x0) 20:40:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") unshare(0x24020400) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) [ 1511.868369][T10455] vcan0: MTU too low for tipc bearer [ 1511.918084][T10455] Enabling of bearer rejected, failed to enable media [ 1511.992030][T10464] vcan0: MTU too low for tipc bearer 20:40:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) [ 1512.026403][T10464] Enabling of bearer rejected, failed to enable media 20:40:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x54}}, 0x0) 20:40:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") unshare(0x24020400) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) 20:40:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0xfffffffffffffffd, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) listen(0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 1512.247063][T10476] vcan0: MTU too low for tipc bearer [ 1512.264720][T10476] Enabling of bearer rejected, failed to enable media 20:40:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x54}}, 0x0) 20:40:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:40:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x8aN\xc8+\xa6S\xc9\n\'\xa5\"83\xffm\xf0#\aY\xf9\xb2\x81B\xbf\x16\xb2z\xa4\xb3\xf0\xa6\xcc\x12FH9f2)\xbb5\xc1\xfc0\x81\x16g\xc7\r\xc6\x95,p\x9c\xc9\xcf\x895\xdfr\xb6\xd3\xbe\x1c\r,\x01\x98\xdc\xed5W\x92&\x88^\xd4\x96\x80\xa5K\xc7\xa1\xe711\xbf\xc5\x1b\x7f\x93=\\_\xeb\x95T4i\xaa2T\xde\x9b\xbeP\xd0\x02\xa0`\xbd\xb1%\xad1Z\x03\xc7J\x9c\xfb\x1c\x16\xed\xb9\x15MmO\x05#8.\x86I\x86\x02LUJ\xb8u.\xc0\x1f\xc5\x1e\x03k:\x14\x8d<\xa9\x97\xc7{\xb7,@&\xce\x9b,Z\x10\xde\x91\xe9\xf3\xc3\xe8!\xf6\x90% \xf1\x9a\x18\x82oc\xbdY\xde\x8d\x18\xb2\x98\xbd\xd8\x1dM=~\x06\x8f\xb7\xb8\xec\xd8K\xe8N\xef*j\xfavn\xa2\xec\x92\xbe-\x06\b\x18\xf9\xec#u/O\xbb\xc5s\x18,\xf2\xba\xce\x00\xfc\x94sa\x83\xb1\xa6\xe4-E\x04\xfa\x1c\xc9L%D\xed\xceQ\x1esY&;\x82\xf3\xbf\x12\x92', 0x2761, 0x0) vmsplice(r2, &(0x7f00000027c0)=[{&(0x7f0000002740)="c481e050d69c8d67421cfa8cf383cee47a87e4790b7f44f904baf9378b17907f5281664ec3f2beb2413744b7342a4090e433360acc00595131b9817d773b1f6d241806244464e190376b8007dbbbc13e757baab7229b20ef", 0x58}], 0x1, 0xa) mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000040)={0x700000000000000}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fd6000/0x3000)=nil, 0x3000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, r4, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) bind(r1, &(0x7f0000002880)=@l2={0x1f, 0x9, {0xfffffffffffff36a, 0x8, 0x7fff, 0x6c0, 0x8001}, 0x1000, 0x3}, 0x80) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = socket$inet6(0xa, 0x10000000008000b, 0x4) ioctl(r5, 0x1000008912, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6_udp(0xa, 0x2, 0x0) sendto$llc(r1, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x0) 20:40:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x210407fd, &(0x7f0000000240)={0x2, 0x4a24, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00ha\xc1\xb20\xeb\x96[\xea\x9ewY\xec\xfd\xbbr\xee5#\x91\x15\v\x98T\xc5\x7f\x80\x80\b\xf3\x90\xd3\xa5!\x81\xbc\x86/I\r8\xdb=\x10\x94\x94#Z\x80\xe9\x94\xc4\xfc:\xf6\xa6\x13F\xca]\xb7\xc4\x11\x1b\x87\x02\xb7\x80\xc1RA\vu\xf4\x86x\xe6\xa0\xf9\vO\xc7\n\xb0[\xc7f\xbe\xc7_w\xb1$\xef\x16X\xa8\x14\xbf\xde0y\x8dqS\xc2G@-\xbc\xa1\xdd\x13\xfd\xbeT\x8f\x8bs\xddn\x9c\xf8\x01\xe0\x9b\xac\x84\x01,\x18#\x90\xcb\v\xe5kY\xf568\x93gtO\xdd=\xa5\xd9\x93\x00\x97\x1e\x0f\xd1\x89\xee\x9c\xb2#\b\xa54\x89\xb7_\xa6:\xb7\xc5g\xc0\xb9\r\xdc\xc3\xb7~1\x12J\x95c\xd2\xc1T\xf4\xa7\xef9@\xc2\\\xfet\x881\x9e?&\x1c\x8b9\x92C\x0f\xfb\xf5L\x1c\x86\xc1\xdf\xcb\xc2\xb0\xeec\xe7(', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r2, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)={0x74d, {{0x2, 0x4e20, @local}}, 0x0, 0x4, [{{0x2, 0x4e22, @rand_addr=0xfff}}, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}}, {{0x2, 0x4e24, @broadcast}}]}, 0x290) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x800c}) writev(r1, 0x0, 0x0) 20:40:22 executing program 2: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) [ 1512.548165][T10492] vcan0: MTU too low for tipc bearer [ 1512.568949][T10492] Enabling of bearer rejected, failed to enable media 20:40:22 executing program 2: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 20:40:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x54, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x54}}, 0x0) 20:40:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 1512.751358][T10507] vcan0: MTU too low for tipc bearer [ 1512.766065][T10507] Enabling of bearer rejected, failed to enable media 20:40:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:40:22 executing program 2: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 20:40:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x210407fd, &(0x7f0000000240)={0x2, 0x4a24, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00ha\xc1\xb20\xeb\x96[\xea\x9ewY\xec\xfd\xbbr\xee5#\x91\x15\v\x98T\xc5\x7f\x80\x80\b\xf3\x90\xd3\xa5!\x81\xbc\x86/I\r8\xdb=\x10\x94\x94#Z\x80\xe9\x94\xc4\xfc:\xf6\xa6\x13F\xca]\xb7\xc4\x11\x1b\x87\x02\xb7\x80\xc1RA\vu\xf4\x86x\xe6\xa0\xf9\vO\xc7\n\xb0[\xc7f\xbe\xc7_w\xb1$\xef\x16X\xa8\x14\xbf\xde0y\x8dqS\xc2G@-\xbc\xa1\xdd\x13\xfd\xbeT\x8f\x8bs\xddn\x9c\xf8\x01\xe0\x9b\xac\x84\x01,\x18#\x90\xcb\v\xe5kY\xf568\x93gtO\xdd=\xa5\xd9\x93\x00\x97\x1e\x0f\xd1\x89\xee\x9c\xb2#\b\xa54\x89\xb7_\xa6:\xb7\xc5g\xc0\xb9\r\xdc\xc3\xb7~1\x12J\x95c\xd2\xc1T\xf4\xa7\xef9@\xc2\\\xfet\x881\x9e?&\x1c\x8b9\x92C\x0f\xfb\xf5L\x1c\x86\xc1\xdf\xcb\xc2\xb0\xeec\xe7(', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r2, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)={0x74d, {{0x2, 0x4e20, @local}}, 0x0, 0x4, [{{0x2, 0x4e22, @rand_addr=0xfff}}, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}}, {{0x2, 0x4e24, @broadcast}}]}, 0x290) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x800c}) writev(r1, 0x0, 0x0) 20:40:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:40:22 executing program 2: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 20:40:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x8aN\xc8+\xa6S\xc9\n\'\xa5\"83\xffm\xf0#\aY\xf9\xb2\x81B\xbf\x16\xb2z\xa4\xb3\xf0\xa6\xcc\x12FH9f2)\xbb5\xc1\xfc0\x81\x16g\xc7\r\xc6\x95,p\x9c\xc9\xcf\x895\xdfr\xb6\xd3\xbe\x1c\r,\x01\x98\xdc\xed5W\x92&\x88^\xd4\x96\x80\xa5K\xc7\xa1\xe711\xbf\xc5\x1b\x7f\x93=\\_\xeb\x95T4i\xaa2T\xde\x9b\xbeP\xd0\x02\xa0`\xbd\xb1%\xad1Z\x03\xc7J\x9c\xfb\x1c\x16\xed\xb9\x15MmO\x05#8.\x86I\x86\x02LUJ\xb8u.\xc0\x1f\xc5\x1e\x03k:\x14\x8d<\xa9\x97\xc7{\xb7,@&\xce\x9b,Z\x10\xde\x91\xe9\xf3\xc3\xe8!\xf6\x90% \xf1\x9a\x18\x82oc\xbdY\xde\x8d\x18\xb2\x98\xbd\xd8\x1dM=~\x06\x8f\xb7\xb8\xec\xd8K\xe8N\xef*j\xfavn\xa2\xec\x92\xbe-\x06\b\x18\xf9\xec#u/O\xbb\xc5s\x18,\xf2\xba\xce\x00\xfc\x94sa\x83\xb1\xa6\xe4-E\x04\xfa\x1c\xc9L%D\xed\xceQ\x1esY&;\x82\xf3\xbf\x12\x92', 0x2761, 0x0) vmsplice(r2, &(0x7f00000027c0)=[{&(0x7f0000002740)="c481e050d69c8d67421cfa8cf383cee47a87e4790b7f44f904baf9378b17907f5281664ec3f2beb2413744b7342a4090e433360acc00595131b9817d773b1f6d241806244464e190376b8007dbbbc13e757baab7229b20ef", 0x58}], 0x1, 0xa) mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000040)={0x700000000000000}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fd6000/0x3000)=nil, 0x3000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, r4, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) bind(r1, &(0x7f0000002880)=@l2={0x1f, 0x9, {0xfffffffffffff36a, 0x8, 0x7fff, 0x6c0, 0x8001}, 0x1000, 0x3}, 0x80) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = socket$inet6(0xa, 0x10000000008000b, 0x4) ioctl(r5, 0x1000008912, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6_udp(0xa, 0x2, 0x0) sendto$llc(r1, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x0) 20:40:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:40:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:40:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:40:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:40:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000400)={'gretap0\x00', 0x1c01}) setsockopt$inet6_buf(r1, 0x29, 0xed, &(0x7f00000003c0)="a22cc8851c44", 0x6) r2 = socket(0x9, 0x800, 0xfffffffffffffffa) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f00000005c0)=0x3, 0xffffffffffffff7f) unshare(0x2000400) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f0000000040)=0x7fffffff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f00000002c0)=""/142, &(0x7f0000000240)=0x8e) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x9, 0x1, 0x0, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000000), 0x0}, 0x20) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r4, &(0x7f0000000540)}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x8001f, &(0x7f0000000380)=0x100000000005, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r5, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], 0x2b9) write$binfmt_elf32(r5, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0xe2f) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000080)={0x20}) 20:40:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 20:40:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x210407fd, &(0x7f0000000240)={0x2, 0x4a24, @local}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00ha\xc1\xb20\xeb\x96[\xea\x9ewY\xec\xfd\xbbr\xee5#\x91\x15\v\x98T\xc5\x7f\x80\x80\b\xf3\x90\xd3\xa5!\x81\xbc\x86/I\r8\xdb=\x10\x94\x94#Z\x80\xe9\x94\xc4\xfc:\xf6\xa6\x13F\xca]\xb7\xc4\x11\x1b\x87\x02\xb7\x80\xc1RA\vu\xf4\x86x\xe6\xa0\xf9\vO\xc7\n\xb0[\xc7f\xbe\xc7_w\xb1$\xef\x16X\xa8\x14\xbf\xde0y\x8dqS\xc2G@-\xbc\xa1\xdd\x13\xfd\xbeT\x8f\x8bs\xddn\x9c\xf8\x01\xe0\x9b\xac\x84\x01,\x18#\x90\xcb\v\xe5kY\xf568\x93gtO\xdd=\xa5\xd9\x93\x00\x97\x1e\x0f\xd1\x89\xee\x9c\xb2#\b\xa54\x89\xb7_\xa6:\xb7\xc5g\xc0\xb9\r\xdc\xc3\xb7~1\x12J\x95c\xd2\xc1T\xf4\xa7\xef9@\xc2\\\xfet\x881\x9e?&\x1c\x8b9\x92C\x0f\xfb\xf5L\x1c\x86\xc1\xdf\xcb\xc2\xb0\xeec\xe7(', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) pwrite64(r2, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000340)) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)={0x74d, {{0x2, 0x4e20, @local}}, 0x0, 0x4, [{{0x2, 0x4e22, @rand_addr=0xfff}}, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}}, {{0x2, 0x4e24, @broadcast}}]}, 0x290) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff, 0x0, 0x800c}) writev(r1, 0x0, 0x0) 20:40:23 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(r2, 0xfff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x0, 0xfffffffffffffd8f}, 0x8) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=@ethtool_ringparam={0x11, 0xffffffff00000000, 0x2, 0x1, 0x7, 0x0, 0x7, 0x0, 0x6}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x7) socket$inet6_sctp(0xa, 0x1, 0x84) 20:40:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000a200a0009000100031d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:40:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d8000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 1513.941538][T10569] IPVS: ftp: loaded support on port[0] = 21 20:40:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0xfffffd6c, &(0x7f0000000040)={&(0x7f0000000000)={0x28, 0x19, 0x1, 0x0, 0x0, {0x1}, [@typed={0x14, 0x1, @ipv6=@loopback={0x100000000000000}}]}, 0x28}}, 0x0) 20:40:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89\x8aN\xc8+\xa6S\xc9\n\'\xa5\"83\xffm\xf0#\aY\xf9\xb2\x81B\xbf\x16\xb2z\xa4\xb3\xf0\xa6\xcc\x12FH9f2)\xbb5\xc1\xfc0\x81\x16g\xc7\r\xc6\x95,p\x9c\xc9\xcf\x895\xdfr\xb6\xd3\xbe\x1c\r,\x01\x98\xdc\xed5W\x92&\x88^\xd4\x96\x80\xa5K\xc7\xa1\xe711\xbf\xc5\x1b\x7f\x93=\\_\xeb\x95T4i\xaa2T\xde\x9b\xbeP\xd0\x02\xa0`\xbd\xb1%\xad1Z\x03\xc7J\x9c\xfb\x1c\x16\xed\xb9\x15MmO\x05#8.\x86I\x86\x02LUJ\xb8u.\xc0\x1f\xc5\x1e\x03k:\x14\x8d<\xa9\x97\xc7{\xb7,@&\xce\x9b,Z\x10\xde\x91\xe9\xf3\xc3\xe8!\xf6\x90% \xf1\x9a\x18\x82oc\xbdY\xde\x8d\x18\xb2\x98\xbd\xd8\x1dM=~\x06\x8f\xb7\xb8\xec\xd8K\xe8N\xef*j\xfavn\xa2\xec\x92\xbe-\x06\b\x18\xf9\xec#u/O\xbb\xc5s\x18,\xf2\xba\xce\x00\xfc\x94sa\x83\xb1\xa6\xe4-E\x04\xfa\x1c\xc9L%D\xed\xceQ\x1esY&;\x82\xf3\xbf\x12\x92', 0x2761, 0x0) vmsplice(r2, &(0x7f00000027c0)=[{&(0x7f0000002740)="c481e050d69c8d67421cfa8cf383cee47a87e4790b7f44f904baf9378b17907f5281664ec3f2beb2413744b7342a4090e433360acc00595131b9817d773b1f6d241806244464e190376b8007dbbbc13e757baab7229b20ef", 0x58}], 0x1, 0xa) mmap(&(0x7f00001c8000/0x3000)=nil, 0x3000, 0x0, 0x400000008031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x6611, &(0x7f0000000040)={0x700000000000000}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfffffc72) mmap(&(0x7f0000fd6000/0x3000)=nil, 0x3000, 0x300000a, 0x2011, r4, 0x0) mmap(&(0x7f0000a1b000/0x2000)=nil, 0x2000, 0x0, 0x2013, r4, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) bind(r1, &(0x7f0000002880)=@l2={0x1f, 0x9, {0xfffffffffffff36a, 0x8, 0x7fff, 0x6c0, 0x8001}, 0x1000, 0x3}, 0x80) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = socket$inet6(0xa, 0x10000000008000b, 0x4) ioctl(r5, 0x1000008912, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6_udp(0xa, 0x2, 0x0) sendto$llc(r1, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x0) [ 1514.142643][T10587] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1514.154505][T10582] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:40:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r2, 0x431, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 20:40:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c9, &(0x7f0000000000)={0x2a6, &(0x7f0000000080)}) [ 1514.318461][T10576] IPVS: ftp: loaded support on port[0] = 21 20:40:24 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000000)=0xffff, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) 20:40:24 executing program 5: socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0x41ae10cc) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:40:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x140000890e, &(0x7f0000000200)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x1ff) r1 = socket(0x1e, 0x4, 0x0) getsockopt$rose(r1, 0x104, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = socket(0x1e, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000100)=0x4) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r2, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x2a}], 0x1}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000000)) sendmmsg(r1, &(0x7f0000000a40), 0x3a8, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$int_out(r1, 0x5460, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x17) socket$netlink(0x10, 0x3, 0x0) 20:40:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x5}}], 0x30}], 0x1, 0x0) [ 1514.634381][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x5}}], 0x30}], 0x1, 0x0) [ 1515.442093][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:26 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(r2, 0xfff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x0, 0xfffffffffffffd8f}, 0x8) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=@ethtool_ringparam={0x11, 0xffffffff00000000, 0x2, 0x1, 0x7, 0x0, 0x7, 0x0, 0x6}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x7) socket$inet6_sctp(0xa, 0x1, 0x84) 20:40:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x5}}], 0x30}], 0x1, 0x0) 20:40:26 executing program 0: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$packet(0x11, 0x40000000003, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:40:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x140000890e, &(0x7f0000000200)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x1ff) r1 = socket(0x1e, 0x4, 0x0) getsockopt$rose(r1, 0x104, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = socket(0x1e, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000100)=0x4) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r2, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x2a}], 0x1}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000000)) sendmmsg(r1, &(0x7f0000000a40), 0x3a8, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$int_out(r1, 0x5460, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x17) socket$netlink(0x10, 0x3, 0x0) 20:40:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r2, 0x431, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 20:40:26 executing program 5: socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0x41ae10cc) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1517.191580][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x5}}], 0x30}], 0x1, 0x0) [ 1517.233208][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1517.239150][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1517.259014][T10667] IPVS: ftp: loaded support on port[0] = 21 20:40:27 executing program 4: socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0x41ae10cc) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:40:27 executing program 0: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$packet(0x11, 0x40000000003, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:40:27 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(r2, 0xfff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x0, 0xfffffffffffffd8f}, 0x8) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=@ethtool_ringparam={0x11, 0xffffffff00000000, 0x2, 0x1, 0x7, 0x0, 0x7, 0x0, 0x6}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x7) socket$inet6_sctp(0xa, 0x1, 0x84) [ 1517.819121][T10695] IPVS: ftp: loaded support on port[0] = 21 20:40:27 executing program 0: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$packet(0x11, 0x40000000003, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:40:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r2, 0x431, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 20:40:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x140000890e, &(0x7f0000000200)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x1ff) r1 = socket(0x1e, 0x4, 0x0) getsockopt$rose(r1, 0x104, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = socket(0x1e, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000100)=0x4) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r2, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x2a}], 0x1}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000000)) sendmmsg(r1, &(0x7f0000000a40), 0x3a8, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$int_out(r1, 0x5460, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x17) socket$netlink(0x10, 0x3, 0x0) 20:40:27 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) openat$cgroup_ro(r2, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) r3 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl(r2, 0xfff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000080)={0x5, 0x1, 0x0, 0xfffffffffffffd8f}, 0x8) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=@ethtool_ringparam={0x11, 0xffffffff00000000, 0x2, 0x1, 0x7, 0x0, 0x7, 0x0, 0x6}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) close(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x7) socket$inet6_sctp(0xa, 0x1, 0x84) 20:40:27 executing program 5: socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0x41ae10cc) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1518.266812][T10715] IPVS: ftp: loaded support on port[0] = 21 20:40:28 executing program 4: socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0x41ae10cc) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1518.370843][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1518.500353][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:28 executing program 0: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$packet(0x11, 0x40000000003, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:40:28 executing program 2: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$packet(0x11, 0x40000000003, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1518.823222][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1518.829146][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:40:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80)='TIPCv2\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)={0x18, r2, 0x431, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 1518.903204][ C1] protocol 88fb is buggy, dev hsr_slave_0 20:40:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x140000890e, &(0x7f0000000200)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x1ff) r1 = socket(0x1e, 0x4, 0x0) getsockopt$rose(r1, 0x104, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = socket(0x1e, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000100)=0x4) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r2, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x2a}], 0x1}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000000)) sendmmsg(r1, &(0x7f0000000a40), 0x3a8, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$int_out(r1, 0x5460, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x17) socket$netlink(0x10, 0x3, 0x0) 20:40:28 executing program 5: socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0x41ae10cc) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:40:29 executing program 0: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$packet(0x11, 0x40000000003, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:40:29 executing program 3: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$packet(0x11, 0x40000000003, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:40:29 executing program 2: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$packet(0x11, 0x40000000003, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:40:29 executing program 1: socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0x41ae10cc) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1519.943193][ C0] net_ratelimit: 6 callbacks suppressed [ 1519.943203][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1519.954732][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1520.027532][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:29 executing program 4: socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0x41ae10cc) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1520.232994][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:40:29 executing program 0: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$packet(0x11, 0x40000000003, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:40:30 executing program 3: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$packet(0x11, 0x40000000003, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:40:30 executing program 5: socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0x41ae10cc) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1520.594571][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1520.743216][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1520.749202][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:40:30 executing program 1: socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0x41ae10cc) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1520.903198][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1520.909076][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1520.983228][ C1] protocol 88fb is buggy, dev hsr_slave_0 20:40:30 executing program 2: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$packet(0x11, 0x40000000003, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:40:31 executing program 3: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$packet(0x11, 0x40000000003, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:40:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x140000890e, &(0x7f0000000200)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x1ff) r1 = socket(0x1e, 0x4, 0x0) getsockopt$rose(r1, 0x104, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = socket(0x1e, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000100)=0x4) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r2, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x2a}], 0x1}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000000)) sendmmsg(r1, &(0x7f0000000a40), 0x3a8, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$int_out(r1, 0x5460, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x17) socket$netlink(0x10, 0x3, 0x0) 20:40:31 executing program 0: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$packet(0x11, 0x40000000003, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:40:31 executing program 5: socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0x41ae10cc) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:40:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x140000890e, &(0x7f0000000200)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x1ff) r1 = socket(0x1e, 0x4, 0x0) getsockopt$rose(r1, 0x104, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = socket(0x1e, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000100)=0x4) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r2, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x2a}], 0x1}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000000)) sendmmsg(r1, &(0x7f0000000a40), 0x3a8, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$int_out(r1, 0x5460, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x17) socket$netlink(0x10, 0x3, 0x0) 20:40:31 executing program 1: socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0x41ae10cc) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:40:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) shutdown(r0, 0x0) 20:40:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) shutdown(r0, 0x0) 20:40:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00', 0x40000000004001}) 20:40:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x140000890e, &(0x7f0000000200)) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x1ff) r1 = socket(0x1e, 0x4, 0x0) getsockopt$rose(r1, 0x104, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = socket(0x1e, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000100)=0x4) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r2, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x2a}], 0x1}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) pipe(&(0x7f0000000000)) sendmmsg(r1, &(0x7f0000000a40), 0x3a8, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$int_out(r1, 0x5460, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x17) socket$netlink(0x10, 0x3, 0x0) 20:40:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) shutdown(r0, 0x0) [ 1522.526741][T10884] IPVS: ftp: loaded support on port[0] = 21 20:40:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) shutdown(r0, 0x0) 20:40:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e0000002c0081aee4050cecb0eba06ac40004003300000000000000000000001000000000000000000000e10000", 0x2e}], 0x1}, 0x0) 20:40:32 executing program 5: socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0x41ae10cc) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1522.992533][T10902] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 20:40:32 executing program 2: accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 20:40:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c7465720000000000fe00000000000000fbecff0000ce"], 0x1) ioctl$sock_ifreq(r1, 0x890b, &(0x7f0000000140)={'ifb0\x02\x00\x00\x00\x02\x00', @ifru_ivalue}) 20:40:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000740)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') [ 1523.268162][T10923] IPVS: ftp: loaded support on port[0] = 21 20:40:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xfffff000, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0xffffff1f, 0x0, 0x0, {0x20000000006, 0xe00000000000000}}, 0x14}}, 0x0) 20:40:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=@allocspi={0x17, 0x16, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0xa], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) 20:40:33 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000f9afda)="26000000130047f1eb14c1f8001022ff001000e313ffffff1f0000000000000006000300054b", 0x26) [ 1524.383997][ T21] ================================================================== [ 1524.392626][ T21] BUG: KASAN: null-ptr-deref in dst_release+0x2a/0xb0 [ 1524.399485][ T21] Write of size 4 at addr 0000000000000628 by task kworker/u4:1/21 [ 1524.407369][ T21] [ 1524.409713][ T21] CPU: 1 PID: 21 Comm: kworker/u4:1 Not tainted 5.1.0+ #3 [ 1524.416817][ T21] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1524.426910][ T21] Workqueue: netns cleanup_net [ 1524.431667][ T21] Call Trace: [ 1524.435034][ T21] dump_stack+0x172/0x1f0 [ 1524.439451][ T21] ? dst_release+0x2a/0xb0 [ 1524.443871][ T21] ? dst_release+0x2a/0xb0 [ 1524.448335][ T21] __kasan_report.cold+0x5/0x40 [ 1524.453197][ T21] ? dst_release+0x2a/0xb0 [ 1524.457614][ T21] kasan_report+0x12/0x20 [ 1524.461944][ T21] check_memory_region+0x123/0x190 [ 1524.467241][ T21] kasan_check_write+0x14/0x20 [ 1524.472001][ T21] dst_release+0x2a/0xb0 [ 1524.476308][ T21] dst_cache_destroy+0xd3/0x1b0 [ 1524.481366][ T21] ? ip6gre_exit_batch_net+0x750/0x750 [ 1524.490449][ T21] ip6gre_dev_free+0x25/0x60 [ 1524.495055][ T21] netdev_run_todo+0x51c/0x7d0 [ 1524.499827][ T21] ? register_netdev+0x50/0x50 [ 1524.504662][ T21] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1524.510995][ T21] ? net_set_todo+0xbf/0x150 [ 1524.515589][ T21] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1524.522114][ T21] rtnl_unlock+0xe/0x10 [ 1524.526288][ T21] ip6gre_exit_batch_net+0x53a/0x750 [ 1524.531581][ T21] ? ip6gre_tunnel_link+0x100/0x100 [ 1524.536786][ T21] ? ip6gre_tunnel_link+0x100/0x100 [ 1524.541988][ T21] ops_exit_list.isra.0+0x105/0x160 [ 1524.547212][ T21] cleanup_net+0x3fb/0x960 [ 1524.551629][ T21] ? netns_install+0x1d0/0x1d0 [ 1524.556475][ T21] process_one_work+0x98e/0x1790 [ 1524.561432][ T21] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1524.566858][ T21] ? lock_acquire+0x16f/0x3f0 [ 1524.571550][ T21] worker_thread+0x98/0xe40 [ 1524.576114][ T21] kthread+0x357/0x430 [ 1524.580192][ T21] ? process_one_work+0x1790/0x1790 [ 1524.585391][ T21] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1524.591683][ T21] ret_from_fork+0x3a/0x50 [ 1524.596102][ T21] ================================================================== [ 1524.604151][ T21] Disabling lock debugging due to kernel taint [ 1524.614932][ T21] Kernel panic - not syncing: panic_on_warn set ... [ 1524.621564][ T21] CPU: 1 PID: 21 Comm: kworker/u4:1 Tainted: G B 5.1.0+ #3 [ 1524.630226][ T21] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1524.640313][ T21] Workqueue: netns cleanup_net [ 1524.645073][ T21] Call Trace: [ 1524.648367][ T21] dump_stack+0x172/0x1f0 [ 1524.652779][ T21] panic+0x2cb/0x65c [ 1524.656693][ T21] ? __warn_printk+0xf3/0xf3 [ 1524.661456][ T21] ? dst_release+0x2a/0xb0 [ 1524.665871][ T21] ? preempt_schedule+0x4b/0x60 [ 1524.670780][ T21] ? ___preempt_schedule+0x16/0x18 [ 1524.675909][ T21] ? trace_hardirqs_on+0x5e/0x230 [ 1524.680929][ T21] ? dst_release+0x2a/0xb0 [ 1524.685342][ T21] end_report+0x47/0x4f [ 1524.689493][ T21] ? dst_release+0x2a/0xb0 [ 1524.694180][ T21] __kasan_report.cold+0xe/0x40 [ 1524.699034][ T21] ? dst_release+0x2a/0xb0 [ 1524.703560][ T21] kasan_report+0x12/0x20 [ 1524.707885][ T21] check_memory_region+0x123/0x190 [ 1524.712999][ T21] kasan_check_write+0x14/0x20 [ 1524.717766][ T21] dst_release+0x2a/0xb0 [ 1524.722094][ T21] dst_cache_destroy+0xd3/0x1b0 [ 1524.726943][ T21] ? ip6gre_exit_batch_net+0x750/0x750 [ 1524.732667][ T21] ip6gre_dev_free+0x25/0x60 [ 1524.737250][ T21] netdev_run_todo+0x51c/0x7d0 [ 1524.742011][ T21] ? register_netdev+0x50/0x50 [ 1524.746777][ T21] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1524.753021][ T21] ? net_set_todo+0xbf/0x150 [ 1524.757650][ T21] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1524.763887][ T21] rtnl_unlock+0xe/0x10 [ 1524.768042][ T21] ip6gre_exit_batch_net+0x53a/0x750 [ 1524.773323][ T21] ? ip6gre_tunnel_link+0x100/0x100 [ 1524.778519][ T21] ? ip6gre_tunnel_link+0x100/0x100 [ 1524.783796][ T21] ops_exit_list.isra.0+0x105/0x160 [ 1524.788997][ T21] cleanup_net+0x3fb/0x960 [ 1524.793425][ T21] ? netns_install+0x1d0/0x1d0 [ 1524.798201][ T21] process_one_work+0x98e/0x1790 [ 1524.803398][ T21] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1524.808763][ T21] ? lock_acquire+0x16f/0x3f0 [ 1524.813448][ T21] worker_thread+0x98/0xe40 [ 1524.818004][ T21] kthread+0x357/0x430 [ 1524.822085][ T21] ? process_one_work+0x1790/0x1790 [ 1524.827369][ T21] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1524.833617][ T21] ret_from_fork+0x3a/0x50 [ 1524.839731][ T21] Kernel Offset: disabled [ 1524.856102][ T21] Rebooting in 86400 seconds..