[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 56.144435][ T26] audit: type=1800 audit(1571086716.128:25): pid=8690 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 56.166510][ T26] audit: type=1800 audit(1571086716.138:26): pid=8690 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 56.213566][ T26] audit: type=1800 audit(1571086716.148:27): pid=8690 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.43' (ECDSA) to the list of known hosts. 2019/10/14 20:58:47 fuzzer started 2019/10/14 20:58:49 dialing manager at 10.128.0.26:38811 2019/10/14 20:58:49 syscalls: 1018 2019/10/14 20:58:49 code coverage: enabled 2019/10/14 20:58:49 comparison tracing: enabled 2019/10/14 20:58:49 extra coverage: extra coverage is not supported by the kernel 2019/10/14 20:58:49 setuid sandbox: enabled 2019/10/14 20:58:49 namespace sandbox: enabled 2019/10/14 20:58:49 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/14 20:58:49 fault injection: enabled 2019/10/14 20:58:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/14 20:58:49 net packet injection: enabled 2019/10/14 20:58:49 net device setup: enabled 2019/10/14 20:58:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 20:59:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) pipe(&(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000400)={'filter\x00', 0x0, 0x3, 0x74, [], 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f0000000380)=""/116}, &(0x7f0000000480)=0x78) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x84000003}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x68, r3, 0x100, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x2a84, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000980)={0x0, {{0x2, 0x4e23, @multicast2}}, 0x0, 0x2, [{{0x2, 0x4e24, @local}}, {{0x2, 0x4e21, @loopback}}]}, 0x190) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0xce) ioctl$SIOCAX25DELUID(r5, 0x89e2, &(0x7f0000000b40)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xffffffffffffffff}) r6 = openat$cgroup_ro(r1, &(0x7f0000000b80)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$llc(r6, &(0x7f0000000bc0), &(0x7f0000000c00)=0x10) listen(r0, 0x7fff) socketpair(0x0, 0x80005, 0x4, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r8, &(0x7f0000000c80)={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xdf9}, 0x1c) socketpair(0x1, 0xa, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_dccp_buf(r10, 0x21, 0xc0, &(0x7f0000000d00)=""/47, &(0x7f0000000d40)=0x2f) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000dc0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f00000010c0)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x20000808}, 0xc, &(0x7f0000001080)={&(0x7f0000000e00)={0x280, r11, 0x100, 0x70bd2a, 0x80, {}, [@TIPC_NLA_LINK={0x138, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x651}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b4a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa7a0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9405}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xed01}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x67b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x4c090}, 0x800) accept$netrom(r9, 0x0, &(0x7f0000001100)) r12 = accept(0xffffffffffffffff, &(0x7f0000001140)=@l2, &(0x7f00000011c0)=0x80) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001200)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000012c0)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r12, 0x84, 0xd, &(0x7f0000001300)=@assoc_id=r13, &(0x7f0000001340)=0x4) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001380)={0xffffffffffffffff, 0x9, 0x20}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001480)={r14, &(0x7f00000013c0)="aee6e291537cd98556c36e96d984668f039ba40f35b215e3c718e7604fa024b440fb27d4ef93d529e7f37a64a3fcfb999d3ac7a3efaa30429b22b324b13120c8385fe6b751ba83bfb77653521ce4936d9ea798094c3448c1763876b88df3a1d2c2b3345118ef5a2521252be8c3ea2e6c5c525f9e09841a98d16618c66a", &(0x7f0000001440)="4746423917899c4b06632bee9a30cbf6736ac0209bf06ac9ec261f8cd5c141b249f04d0bce38", 0x3}, 0x20) r15 = bpf$MAP_CREATE(0x0, &(0x7f00000014c0)={0x4, 0x7, 0xff, 0x0, 0x0, 0x1, 0x2, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x3c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000002540)={@multicast2, @multicast2, 0x0}, &(0x7f0000002580)=0xc) bpf$MAP_CREATE(0x0, &(0x7f00000025c0)={0x5, 0x20, 0x3, 0xffff3ca1, 0x0, r15, 0x7, [], r16, r6, 0x0, 0x5}, 0x3c) 20:59:40 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x6, 0x1, 0x4, 0x3, 0x5, 0x6, 0x4, {0x0, @in6={{0xa, 0x4e20, 0xc3b, @loopback, 0x8}}, 0x8, 0xf66, 0x10001, 0x1f, 0x6}}, &(0x7f0000000100)=0xb0) r2 = accept4(r0, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, &(0x7f00000001c0)=0x80, 0x800) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x8000}, &(0x7f0000000240)=0x8) r4 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x60) ioctl$sock_netdev_private(r4, 0x89fb, &(0x7f0000000340)="aad780ba7e22c6c5094a2824ed7be34faec8abd4b0c92172a42bc4b89ef4707c65402591052688255da96d140570cbd1254cd04b2906e524d78141d81486904a3ecf266306048b483f18aa052d54948e0a07145e2e9b94a5") getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000003c0)={r1, 0xffff}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000440)={r5, @in6={{0xa, 0x4e21, 0x6e, @loopback}}, 0x80000001, 0x6, 0x1, 0x3}, 0x98) r6 = accept4$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @local}, &(0x7f0000000540)=0x10, 0x100000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f0000000580)=0x8, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000005c0)={0xffffffffffffffff}) bind$bt_l2cap(r7, &(0x7f0000000600)={0x1f, 0x8, {0x3, 0x0, 0x6, 0x80, 0x9, 0xff}, 0x4, 0x6}, 0xe) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000640)={r3, 0x9}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f00000006c0)={r8, 0x0, 0x60, 0x6, 0x4}, &(0x7f0000000700)=0x18) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f0000000740)={0x0, 0xe6, "3bcf97236784718f83a8e912a1a39913ba8bcd4582f52becb54bf3939a23fac3c3014a252cd86c9915778179177f0fe0ba615fbd3b3e9c801a79b33c99dc7130f87e465f9a69e99c2114c99c4a2f018d73ef610063fdba586ba930348fb0a3185c8563fd2cefd18e511b46343de4f798226aead6cbb28f44f1be73a4ff4c31cfed0e5ddedcfcad87afd5b4de75929a2fcaf3abdb6219bf12b09317b47c1a070f399497f99e043503fe15dbf619f920fa965e720a09e1dc771e8f9df0e4399b5eb8b3aec7439ed8220d4693423eef7d071b02ce42d60df66bf5868a649cef3e0ad53c5912c181"}, &(0x7f0000000840)=0xee) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000880)={0x6, 0xff, 0x8, 0x20, 0x10001, 0x9, 0x1, 0x0, r9}, &(0x7f00000008c0)=0x20) r10 = accept$inet6(r2, &(0x7f0000000900)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000940)=0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x66, &(0x7f0000000980)={r5, 0x6}, &(0x7f00000009c0)=0x8) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000a00)=0x7f, 0x1) socket$tipc(0x1e, 0x5, 0x0) r11 = accept4$packet(0xffffffffffffffff, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a80)=0x14, 0x100000) ioctl$FS_IOC_MEASURE_VERITY(r11, 0xc0046686, &(0x7f0000000ac0)={0x2, 0x1f, "b16a58345e323343d0b27c8c4b98b1803d2d438f4b7fd75256854b90bfc198"}) r13 = accept(0xffffffffffffffff, &(0x7f0000000b00)=@nl, &(0x7f0000000b80)=0x80) setsockopt$RDS_GET_MR(r13, 0x114, 0x2, &(0x7f0000000c80)={{&(0x7f0000000bc0)=""/97, 0x61}, &(0x7f0000000c40)}, 0x20) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000cc0)='cpuacct.stat\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000d00)={'team0\x00', r12}) setsockopt$packet_drop_memb(r14, 0x107, 0x2, &(0x7f0000000d40)={r15, 0x1, 0x6, @local}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) r16 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000e40)='cgroup.events\x00', 0x0, 0x0) recvfrom$ax25(r16, &(0x7f0000000e80)=""/139, 0x8b, 0x0, &(0x7f0000000f40)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x48) syzkaller login: [ 120.806319][ T8855] IPVS: ftp: loaded support on port[0] = 21 [ 120.929082][ T8857] IPVS: ftp: loaded support on port[0] = 21 20:59:41 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000080)=0x80) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000058c0)=@assoc_value={0x0, 0x3}, &(0x7f0000005900)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000005940)={r2, 0x4610}, &(0x7f0000005980)=0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000059c0)={0x14, 0x8000, 0x464, 0x0, 0x9, 0xffffffffffffffff, 0x10001, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000005b00)={r4, &(0x7f0000005a00)="b1847fb8e0e276dabfd4ba553ea48142b94588494d09f1411f7296aba52dd990f4d0873cfab84633dc3b5456b5372f3ff44ea28138", &(0x7f0000005a40)=""/129, 0x4}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000005b40)={r2, 0x401, 0xcb, "c1f2ac97323a544e7c2e04102e1f4adca2e0c8aee4650593abcaf54a8e61e0ef3f919e311f45d14d1db32f19a941cbb6200172ad891aed8310534ca9b91789411aa64239ffabc8d59d8e7e9d80041289ce6465c1a922b24789eb564c9e370313749f666b221a3d0d13eac8ff88edac6368494551d0481801c2fd0186627230feffdb3c1463a99d6e82455dcc28a95698f87f18cd8cb94c054a8f82928f1879dbee8c7ce2489861356ff7325f316e05fe4036bf4ed06860290bfd92e9f5977776d29af4a9fc9c83d6132ef5"}, 0xd3) pipe(&(0x7f0000005c40)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000005c80), &(0x7f0000005cc0)=0xb) r7 = accept$netrom(r0, 0x0, &(0x7f0000005d00)) accept4$netrom(r7, &(0x7f0000005d40)={{0x3, @bcast}, [@default, @bcast, @remote, @rose, @default, @default, @default, @null]}, &(0x7f0000005dc0)=0x48, 0x800) setsockopt$IP_VS_SO_SET_EDITDEST(r6, 0x0, 0x489, &(0x7f0000005e00)={{0x5e, @rand_addr=0x2f9f84d, 0x4e23, 0x4, 'lblcr\x00', 0x57e82c634cceb9a9, 0xff, 0x4}, {@rand_addr, 0x4e20, 0x0, 0x180bc63, 0xdae7, 0x1}}, 0x44) r8 = socket(0x5, 0x6, 0x3) getsockname$tipc(r8, &(0x7f0000007380), &(0x7f00000073c0)=0x10) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r8, 0x111, 0x4, 0x0, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000007400)='TIPCv2\x00') r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r9, 0x0, 0x8, &(0x7f0000007440)=0x4, 0x4) r10 = accept(0xffffffffffffffff, &(0x7f0000007540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000075c0)=0x80) getsockopt$bt_rfcomm_RFCOMM_LM(r10, 0x12, 0x3, &(0x7f0000007600), &(0x7f0000007640)=0x4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d55e2db0b12e946, &(0x7f0000007800)={@ipv4={[], [], @local}, 0x0}, &(0x7f0000007840)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000007900)={0x14, 0xd, &(0x7f0000007680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @exit, @func, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, @ldst={0x3, 0x2, 0x3, 0xb, 0x3, 0x10e, 0x1}, @exit, @ldst={0x2, 0x1, 0x3, 0x8, 0x1, 0x100}, @func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000007700)='GPL\x00', 0xffffffff, 0xb1, &(0x7f0000007740)=""/177, 0x41000, 0x4, [], r11, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000007880)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000078c0)={0x1, 0xe, 0x3ff, 0x43}, 0x10}, 0x70) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000007980)=0x3, 0x4) r12 = socket(0x3, 0x80000, 0x9) getsockopt$inet_sctp_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f00000079c0)={r3, 0x80}, &(0x7f0000007a00)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r12, 0x84, 0x78, &(0x7f0000007a40)=r13, 0x4) r14 = openat$cgroup_ro(r5, &(0x7f0000007a80)='cgroup.controllers\x00', 0x0, 0x0) connect$ax25(r14, &(0x7f0000007ac0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default]}, 0x48) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000007b40)={0x41, 0x4, 0x3}, 0x10) r15 = accept4$inet(r7, &(0x7f0000007b80)={0x2, 0x0, @multicast2}, &(0x7f0000007bc0)=0x10, 0x80c00) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r15, 0x6, 0x16, &(0x7f0000007c00)=[@timestamp, @timestamp, @sack_perm, @sack_perm, @timestamp, @window={0x3, 0x71, 0x400}, @sack_perm, @window={0x3, 0xffff, 0xff}, @window={0x3, 0x7, 0x800}], 0x9) [ 120.969629][ T8855] chnl_net:caif_netlink_parms(): no params data found [ 121.059551][ T8855] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.075885][ T8855] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.104830][ T8855] device bridge_slave_0 entered promiscuous mode [ 121.113655][ T8855] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.132194][ T8855] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.140619][ T8855] device bridge_slave_1 entered promiscuous mode [ 121.168264][ T8855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.180834][ T8855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.204418][ T8860] IPVS: ftp: loaded support on port[0] = 21 [ 121.244301][ T8855] team0: Port device team_slave_0 added [ 121.252441][ T8855] team0: Port device team_slave_1 added 20:59:41 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) write(r0, &(0x7f0000000000)="08694235cf473c6eec267c435047", 0xe) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r1, 0x4) r2 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)={'syz1', "9ce75b3933f4633e7b6e09f779f5d8fcb95f82b1692c98919b9a85c6afdf079388164a8c5e228c6828075132cff1256c1e5fb5781b7b43ad1a5ee71eba7cc40e8b673108a191b606d37c9fe887ba7ca61120bec533289d21bfdfc7a8ecfd826141fe6d49942bf43bc63359dba9f19ffdfd614ace044fce3af95380a2f5441480a8207db48bd08ffc9f60fcd129bab4f1ba4d8f25c7a6efae1faaf07dc4156d77f06b209d5a80ed41f117327575804440471d051acd2f8b347c7abe38e1e1b22f59887005d761b6b3d7b3136c485159d423117ab74d4344fb955bf9e60ffd"}, 0xe2) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r4, 0xa, 0x1, 0x2, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) r5 = accept(0xffffffffffffffff, &(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0xff, 0x8200, 0x9, 0x571a, 0x0}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r6, 0xff, 0x7b}, &(0x7f0000000480)=0xc) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r7, 0x28, 0x6, &(0x7f0000000500), 0x10) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$FS_IOC_MEASURE_VERITY(r8, 0xc0046686, &(0x7f0000000540)={0x0, 0xab, "0c5ff1d00e6989f348d45dd1243fd66e0c52c783f4caef9bbe09524a0e4477a05b4263bb64bdbbeb49e47b7d8fc4733a920f988eaa3a6e3fec872351745b6e35a4c445721c084141528cf793eec308f18fb5ff6fde5c57842191cdad0534693ee7196256eaebac014e8d1cd479ed82b15ed0a254ace017f34cc202ac4e09589c968ba6ed4adb5d0392d1b04a376cf0f2da5981e4428b34119321736e1b300f4f19b14a5c3693bfb871e323"}) r9 = socket$netlink(0x10, 0x3, 0x12) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f00000006c0)={r9, 0xffffffffffffffff, 0x5, 0x9a, &(0x7f0000000600)="1f61905dd291daf69d56e1579aeae278c01b27f64b046b2af523ca84867878228e4136f56039e19b233f6d1c57aaae0d01bf738403c73acb4effd34819a3a139197ee63173f6670b8f105afca6fb258ecd9b0cb12bd25e8456de25a5803317a30f3c223c33b096ff11bb7f37a76ad549300336fa54d2fea1c4173a1f614141bb8c6fab0bf0017f566389799ab92901201a35e491712449f0fcff", 0x5, 0x5, 0x100, 0x9, 0x20, 0x1, 0x4, 'syz0\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000780)={r0}) ioctl$IMGETVERSION(r10, 0x80044942, &(0x7f00000007c0)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r3, &(0x7f0000000800)={0x80000011}) pipe(&(0x7f0000001700)={0xffffffffffffffff}) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001780)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r11, &(0x7f00000018c0)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x30}, 0xc, &(0x7f0000001880)={&(0x7f00000017c0)={0x84, r12, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x40}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2bcc}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffff001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa5}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) getsockopt$IP_VS_SO_GET_VERSION(r8, 0x0, 0x480, &(0x7f0000001900), &(0x7f0000001940)=0x40) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001980)={r11}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r13, 0x84, 0xc, &(0x7f00000019c0)=0x3, 0x4) ioctl$EXT4_IOC_MIGRATE(r10, 0x6609) r14 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001a40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001b80)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001a80)={0xb4, r14, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x381a6c00a84e94eb}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x67}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x5}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x728}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1fa0}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7e}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40}, 0x800) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001bc0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1a, 0x40, 0x8d, 0x0, 0x3, 0x3e, 0x5723, 0x179, 0x40, 0x124, 0x1, 0x1ff, 0x38, 0x1, 0x712, 0x8, 0x3}, [{0x4, 0x9, 0x8, 0x5, 0x9, 0x9, 0x0, 0xe1}, {0x7, 0xcf9, 0x100, 0x5f53, 0x7, 0x8, 0x6, 0x800}], "4c859958c6d9f98805e684f9bf13bd9e9d99f8a1b304a0b8cba6ec84a7c683896875fe36bae678cffeb69d8239aa2f5a7784994d29f69efb240fdb0daf0bd908604f845c26cd636d55e25979bc43f22a5ad11be7a4299adf6bed", [[]]}, 0x20a) [ 121.347854][ T8855] device hsr_slave_0 entered promiscuous mode [ 121.385154][ T8855] device hsr_slave_1 entered promiscuous mode [ 121.439561][ T8857] chnl_net:caif_netlink_parms(): no params data found [ 121.478244][ T8863] IPVS: ftp: loaded support on port[0] = 21 [ 121.498467][ T8855] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.505805][ T8855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.513639][ T8855] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.520746][ T8855] bridge0: port 1(bridge_slave_0) entered forwarding state 20:59:41 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r1, 0x4) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000080)={'security\x00', 0x87, "73d9ad9d662a57047e66a6e481022c380e36898d432e960e64f53adf74f4c0156037ec2c92d6f412a31053a2e982dc82eaf6280754e9dba79c7e97c5f4cb8969edf530c4f2e18afea2794384d58d7609a356596a2be241890f9cf248c112e77f501e5a3462f6bce9e9a3f12275503ed4fcc3357fef92103abf9ff0b5dc516ff059c4d4c9ecce4a"}, &(0x7f0000000140)=0xab) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000180)="174d732bf25e1be89e6eb896e3e4f2042a923479a2bab95fff07830c898583c8d620650042e6ab52b47e8258550610d26c643c597f4d02ba257499c1ee562a33431825853a386e53314cc093f2cff903adfb75a49f950482be5319f13f179d584086732423fe735ace4ac3ea9adf0147afa8b7e2b98bb04f783d737159dfe14cc3c1515347b6", 0x86}, {&(0x7f0000000240)}], 0x2, 0x0) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x458, 0x0, 0x0, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f00000002c0), {[{{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x4, 0x200, 0x2}}}, {{@arp={@broadcast, @multicast2, 0x0, 0xff, @empty, {[0xff, 0xff, 0x0, 0xff, 0xff, 0x7f]}, @empty, {[0x80, 0x0, 0xff]}, 0x1d4, 0x8, 0x200, 0x100, 0x400, 0x7, 'irlan0\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0x0, 0x40}, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x2}}}, {{@arp={@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x7fffffff, 0xa24a4040e0771b08, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x5}, {[0xff, 0xb8f762b9394b422f, 0x0, 0x7f, 0xff, 0x80]}, @empty, {[0xff, 0x0, 0x1fe, 0xff, 0xff]}, 0x1000, 0x7, 0x20, 0x6, 0x7f, 0x100, 'veth1\x00', 'nlmon0\x00', {0xff}, {0x1fe}, 0x0, 0x18}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@remote, @broadcast, @multicast1, 0x4, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) r3 = accept4(0xffffffffffffffff, &(0x7f00000007c0)=@nfc_llcp, &(0x7f0000000840)=0x80, 0x180800) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000880)={@in6={{0xa, 0x4e21, 0x4, @loopback, 0x80000001}}, 0x0, 0x2752, 0x0, "a3786767c9388be845ea56de94869211a3946a2fef3414ea1bffc842b1f45fa6a94985f79f6caecfecb47eeda99647b6a3bc57af7f24bc98c5223ada136751934de95bda5cfe99351d294a855eddec41"}, 0xd8) r4 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000980), 0x1000) writev(r4, &(0x7f0000000b80)=[{&(0x7f00000009c0)="e651e0e1186cb34d5e221ab6c25d80c975d290a735e8866af428f8f6b3c903cc4135d248676bec36661a6c485deb87ca96336ce2c9550b9ee4513cefb02ab35dd0ee591a4ff351f7b25ccfe635521420af186911a7f81d392b35ad57ba23c50df6a426e6a80b189fd2c5dd5a66e3b54519c15749a64a5043ba031a78304e317ae1e4a1b37c54e89dab9dfd0a3063ac64f53c84ec3893dbfb435b56899507dd9f0d341b9418792ecba32f1c74a68e24d31a9486abbeab6272e31f6b2ae56449de48f830cc4f7579cc7b6352d83c161a2dd9a4669e4df96b6b200d3deeceef3451c6d8fe02b55b2143d3f907b5f5cc46188a", 0xf1}, {&(0x7f0000000ac0)="23bdc05b4421e004fa7f88b97d1ec8bd91ae3ff675ad639d81f2d8be17963509f4cbd63f05179883ad7285c9cd4698e13ad984a0c338", 0x36}, {&(0x7f0000000b00)="4ca856274e0c990d5a672ab97396e5d38d0a33c567c713f62ad518d3d13da771ef55e029ff8d496e766ff2bc167e57bee479fde0aea0df85", 0x38}, {&(0x7f0000000b40)="917dcd2fcd2024ac82650fc6594e444090316cecba0a37cc148b8086b13c25f89d37100b46850269", 0x28}], 0x4) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000bc0)={0xffffffffffffffff}) ioctl$IMGETCOUNT(r5, 0x80044943, &(0x7f0000000c00)) r6 = openat$cgroup_type(r1, &(0x7f0000000c40)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r6, &(0x7f0000000c80)='threaded\x00', 0x9) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000cc0)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x8, 0x2, 0x7, 0x3, 0x7a4cb1e261b2d7f}, &(0x7f0000000d80)=0x98) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000dc0)={r7, 0x93bf, 0x7fff}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000e00)={0x0, 0x40}, &(0x7f0000000e40)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000e80)={r8, 0x6, 0x87, "82bfd0bd1c3858887c6c4dd04b51df8c3c043fcc50ab6e9397b496bc404638a803a759ff33ce266dfb9e9420da6e69d1a0acacea864fc3e18dfb3860138423a85705924dc23573d406b6d5b12c21e03b3109e1a6b621c3cd15d7cd40b53eadefcf7156d5c70c778851897380f8d0ec65e255ae77314685aa5bfc7acad742d4ceff816e4adcbddb"}, 0x8f) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000f40)={r8}, &(0x7f0000000f80)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000fc0)={r9, @in={{0x2, 0x4e23, @remote}}, 0xbf, 0x40}, 0x90) r10 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCINQ(r10, 0x541b, &(0x7f0000001080)) r11 = accept4$inet6(0xffffffffffffffff, &(0x7f00000010c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000001100)=0x1c, 0x80800) ioctl$sock_SIOCDELDLCI(r11, 0x8981, &(0x7f0000001140)={'bcsh0\x00', 0x2}) r12 = accept$inet6(0xffffffffffffffff, &(0x7f0000001180)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000011c0)=0x1c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r12, 0x84, 0x1b, &(0x7f0000001200)={0x0, 0x2c, "c5f514b7232ca74474319ef67962c3e380b38c1f329504d3ecce4589e7667eb831a2a38cc6bc168ea0d4a264"}, &(0x7f0000001240)=0x34) socket$vsock_dgram(0x28, 0x2, 0x0) r13 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCBRDELBR(r13, 0x89a1, &(0x7f0000001280)='bridge0\x00') [ 121.590304][ T8857] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.597523][ T8857] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.606288][ T8857] device bridge_slave_0 entered promiscuous mode [ 121.614175][ T8857] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.621507][ T8857] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.629449][ T8857] device bridge_slave_1 entered promiscuous mode [ 121.729491][ T8860] chnl_net:caif_netlink_parms(): no params data found [ 121.798353][ T8857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.837302][ T8857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.869713][ T8855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.906656][ T8867] IPVS: ftp: loaded support on port[0] = 21 [ 121.949270][ T8860] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.957394][ T8860] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.965833][ T8860] device bridge_slave_0 entered promiscuous mode [ 121.981999][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.990346][ T22] bridge0: port 2(bridge_slave_1) entered disabled state 20:59:42 executing program 5: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x4e20, @local}, {0x6, @remote}, 0x8, {0x2, 0x4e24, @rand_addr=0x10000}, 'ip6erspan0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0x2d, "6ef37d2b97dc3261583cd01f447d96b281181918eecd0312824bf9f244694cb29a07104af1dc7ed7a97e0fa9f8"}, &(0x7f0000000140)=0x51) pipe(&(0x7f0000000180)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000001c0)={0x40, 0x1, 0x200, 0xbf, 0xaf9b, 0x2, 0x4, 0x64, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000240)={r3, 0x4, 0x7}, &(0x7f0000000280)=0x8) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xb4, r4, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffff9}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1f}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x60040000}, 0x40000) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='pids.events\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000540)={r3, @in={{0x2, 0x4e22, @multicast1}}, 0x5, 0x6}, 0x90) socketpair(0x1, 0x80000, 0x9, &(0x7f0000000800)={0xffffffffffffffff}) sendto$ax25(r6, &(0x7f0000000840)="bbcdee6ca50e8e29ecce24729fd0263cbe8f93ca979cedfa29192dcaafeb3bcd471c04085672c5ece182c56196afef268f927a89774d3a78e596b932280bf409fb5e292db966fd463416945cc53521c30c1b9ebb274c8deaf9822dd9b9242050e9deded5f737301f8963dcce6186468f", 0x70, 0x4000, &(0x7f00000008c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}, 0x48) r7 = socket(0x4, 0x6, 0x46) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000980)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f0000000b00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000ac0)={&(0x7f00000009c0)={0xcc, r8, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0x2}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x34}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x1c}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40}, 0xb90d256f05d818d4) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r9, &(0x7f0000001240)={&(0x7f0000000b40)=@ipx={0x4, 0x1, 0x401, "e4a82b8abd69", 0x67}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000bc0)="da949b70b7bcb1c919da5d35b0625a542f88347c49f2e26d4eecd9333e7bca1e0c0896cd8f4ecd204f2b83436eee5e78c3ba9d7dc1b708a62dc7ecc08121a90386d9d26670ce7e876b2f16677cfb4152745c59c9b049bb5c76a8b0686c5609dfc55ca38d61bdd38901c4cf77aa71ac35c2aaf6c1", 0x74}, {&(0x7f0000000c40)="992eb25579aa75b77a04bc602df03c61420417f3a5b89bdbeb99c121703131de643d18f108d0daead96e4d4810ab20b2fc321c9539cd1b1a6c797763d6590009e9993647e1d3963f52aa74c0c0e337c07d61ef19f3479334fa597709e2c3fb33a600f1bbe30fa7689a77c925a11a3d64cb2538940e1c8bde1c085650f626c45f85a8b8b843b8817292250cea43064a109123adf2624e488af3fe3d7069d13e02407a3f67049a633a33639823a0e010d24ad7baa7f09d72fb6d742ddffe5e3cc91400d528ca62628ef4b7", 0xca}, {&(0x7f0000000d40)="caa7491cf0f075992966dca3cae447fcc3334d4ba326f271f8fb", 0x1a}, {&(0x7f0000000d80)="9f320a3a3356bf45eaeac568a4452da75ea78971ee44b5f8e71b5f7de605015583136128210c9946d105ceee9aba9ec57481b54bafb3ffc9ed20edbfbdb0d7c062e2dc523c117861fe892a0d2e859149983a991ab409244e27d76d842885a9ab6ec78f1b3768e89e476e865bfc17d998a76cf1362e455c21a807f884c5f50fc56b4dcc8dacbb92b080f1343a4c98e8b6dbacfe45a6b4b472f260a09a6017875c6c1181d9d29f0639bff3b2941002cd261b4136c8b663e3a6", 0xb8}, {&(0x7f0000000e40)="d15cc07f367e6abcad51af6182d4d6c132bdf4", 0x13}], 0x5, &(0x7f0000000f00)=[{0x58, 0x10d, 0x0, "3b2a0e8d6e3d21d8662e88665daf0a8d19b120ec7d090be117307d4886f3fddbb6376654ffb874fc6625005ba2d3534f91d8ec1b7bfd1ca0a4ac1e1d294033c352363e2b36d8"}, {0x18, 0xc, 0x9, "d5"}, {0xa8, 0x0, 0x7950, "dbf284c9361e2edf559de8000f24341a2c93260d9888201166f581170d4aedec259c57ed3e0ae91d9f82de315e4754a1307ca3e5d0969bf4c119fb12771b95f8d55d2d98704974154dc0935fb18fd0e6db7ffd6b11f8aba288c10f25260736ffeb581ff8a2e6d0082b2ebbb5cd90febf426a81e3bb383d80a0c749d362ad41e7db246e8934c4d3bf02e5a605561af740602eb7e1f8af53"}, {0xa8, 0x102, 0x8000, "756d60e449c63b56b0904f927a04b3329ca6811ee6cc1fde219db2269c64f3c7199d04c422e097ce7df0d9f4a7d0253dbbb577a58c05f6060e87b32afb8cfc8ccf66785f530ebb9b3ba03880153c8a72a2520f690a468debdccf1667140dcc7c614db72ad6cdbaedcc3b6824bf949e25d114da4520514e994a50c8c4662566c67ccddd730bd6ce9ac644b4a99475978a9c"}, {0x68, 0x10c, 0xd5e6, "9db07e1767a0c2afb3b6b03c9017ae200ce097393695020d7d433772f1b3c32ebb0fe473f634cc96ef94b76fa07099050c281df10ea775b056415e78fec64f5da1e9cb5980ac07fbc360adfa54aed81252b3e5566ddab786"}, {0x88, 0x101, 0x5, "73a82f4473f23202840e46e4c3ba4b4529e05345ea619c6d38ecbba3fbde86d2a3df401298602fe1eec3ce67d32caa2bfd44136236b2f38ffd27575e637d77ed1d384b7c4e38b4fa7b2685b4509d9fc77c1c307d1ee02fe177cb460d8379ab4b088198d067f59879f58137549216d85e787e"}, {0x60, 0x107, 0x101, "1322373adaa0c325a1e8dc29b5e0e12282672079fb913417015d197af2d5cb4ed5993084b21d8dcaf7c8acefa7cd3d1a8965eadf4af928b24751f628d46b0a32e943ffc5198b32eb0d8d686b8d"}], 0x310}, 0x40000) ioctl$sock_SIOCDELDLCI(r7, 0x8981, &(0x7f0000001280)={'bond0\x00'}) pipe(&(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DEST(r10, &(0x7f00000013c0)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x1c, r8, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x880) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) r11 = accept4(r1, 0x0, &(0x7f0000001400), 0x0) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001480)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r11, &(0x7f00000017c0)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x21000000}, 0xc, &(0x7f0000001780)={&(0x7f00000014c0)={0x29c, r12, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x16f6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_BEARER={0xe0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffff0a5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffeff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0x20000006}, 0x1) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000001800)={0x6, 0x5, 0x1, 0x0, 0x6, [{0x1f, 0x70, 0x3, 0x0, 0x0, 0x2080}, {0xffffffffffffffc1, 0xffffffff80000001, 0xff, 0x0, 0x0, 0x1204}, {0x5d4, 0x1f, 0xfffffffffffffff7, 0x0, 0x0, 0x100}, {0x3, 0x5, 0x1, 0x0, 0x0, 0x3008}, {0x6, 0xb5, 0x5, 0x0, 0x0, 0xd8338478bc50b93a}, {0x1, 0x6, 0x800, 0x0, 0x0, 0xa18}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001980)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000001a80)=0xe8) bind$packet(r0, &(0x7f0000001ac0)={0x11, 0x1a, r13, 0x1, 0xb9, 0x6, @remote}, 0x14) r14 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FICLONE(r6, 0x40049409, r14) [ 121.999106][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 122.023059][ T8857] team0: Port device team_slave_0 added [ 122.036547][ T8855] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.050144][ T8860] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.058519][ T8860] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.067254][ T8860] device bridge_slave_1 entered promiscuous mode [ 122.076081][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.084051][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.092696][ T8863] chnl_net:caif_netlink_parms(): no params data found [ 122.107669][ T8857] team0: Port device team_slave_1 added [ 122.143112][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.152586][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.161368][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.168628][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.177194][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.185944][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.194331][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.201429][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.208968][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.286588][ T8857] device hsr_slave_0 entered promiscuous mode [ 122.325109][ T8857] device hsr_slave_1 entered promiscuous mode [ 122.375007][ T8857] debugfs: Directory 'hsr0' with parent '/' already present! [ 122.389563][ T8872] IPVS: ftp: loaded support on port[0] = 21 [ 122.399150][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.413888][ T8860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.453620][ T8860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.476713][ T8863] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.483810][ T8863] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.491629][ T8863] device bridge_slave_0 entered promiscuous mode [ 122.500531][ T8863] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.508148][ T8863] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.516609][ T8863] device bridge_slave_1 entered promiscuous mode [ 122.539400][ T8860] team0: Port device team_slave_0 added [ 122.548522][ T8860] team0: Port device team_slave_1 added [ 122.565962][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.575304][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.584462][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.626970][ T8867] chnl_net:caif_netlink_parms(): no params data found [ 122.643357][ T8863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.669975][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.679318][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.691390][ T8863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.746587][ T8860] device hsr_slave_0 entered promiscuous mode [ 122.785305][ T8860] device hsr_slave_1 entered promiscuous mode [ 122.854821][ T8860] debugfs: Directory 'hsr0' with parent '/' already present! [ 122.875353][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.883775][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.912669][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.921350][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.946853][ T8863] team0: Port device team_slave_0 added [ 122.967029][ T8855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.980878][ T8863] team0: Port device team_slave_1 added [ 122.999772][ T8867] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.007146][ T8867] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.018306][ T8867] device bridge_slave_0 entered promiscuous mode [ 123.048703][ T8867] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.056052][ T8867] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.063703][ T8867] device bridge_slave_1 entered promiscuous mode [ 123.084618][ T8867] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.157699][ T8863] device hsr_slave_0 entered promiscuous mode [ 123.195294][ T8863] device hsr_slave_1 entered promiscuous mode [ 123.234940][ T8863] debugfs: Directory 'hsr0' with parent '/' already present! [ 123.247387][ T8867] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.271299][ T8855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.297052][ T8860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.321130][ T8867] team0: Port device team_slave_0 added [ 123.362363][ T8867] team0: Port device team_slave_1 added [ 123.390127][ T8860] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.423640][ T8869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.436518][ T8869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.448654][ T8857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.465752][ T8872] chnl_net:caif_netlink_parms(): no params data found [ 123.536643][ T8867] device hsr_slave_0 entered promiscuous mode [ 123.575032][ T8867] device hsr_slave_1 entered promiscuous mode [ 123.625426][ T8867] debugfs: Directory 'hsr0' with parent '/' already present! [ 123.637376][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.651988][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.660694][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.667859][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.691968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.702165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.711045][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.718171][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.727936][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.771730][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.786876][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.798172][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.807230][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.816002][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.824471][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.840625][ T8872] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.847906][ T8872] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.856619][ T8872] device bridge_slave_0 entered promiscuous mode [ 123.866109][ T8872] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.873181][ T8872] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.881852][ T8872] device bridge_slave_1 entered promiscuous mode [ 123.899200][ T8857] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.908863][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 20:59:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) pipe(&(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000400)={'filter\x00', 0x0, 0x3, 0x74, [], 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f0000000380)=""/116}, &(0x7f0000000480)=0x78) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x84000003}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x68, r3, 0x100, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x2a84, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000980)={0x0, {{0x2, 0x4e23, @multicast2}}, 0x0, 0x2, [{{0x2, 0x4e24, @local}}, {{0x2, 0x4e21, @loopback}}]}, 0x190) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0xce) ioctl$SIOCAX25DELUID(r5, 0x89e2, &(0x7f0000000b40)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xffffffffffffffff}) r6 = openat$cgroup_ro(r1, &(0x7f0000000b80)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$llc(r6, &(0x7f0000000bc0), &(0x7f0000000c00)=0x10) listen(r0, 0x7fff) socketpair(0x0, 0x80005, 0x4, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r8, &(0x7f0000000c80)={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xdf9}, 0x1c) socketpair(0x1, 0xa, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_dccp_buf(r10, 0x21, 0xc0, &(0x7f0000000d00)=""/47, &(0x7f0000000d40)=0x2f) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000dc0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f00000010c0)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x20000808}, 0xc, &(0x7f0000001080)={&(0x7f0000000e00)={0x280, r11, 0x100, 0x70bd2a, 0x80, {}, [@TIPC_NLA_LINK={0x138, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x651}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b4a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa7a0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9405}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xed01}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x67b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x4c090}, 0x800) accept$netrom(r9, 0x0, &(0x7f0000001100)) r12 = accept(0xffffffffffffffff, &(0x7f0000001140)=@l2, &(0x7f00000011c0)=0x80) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001200)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000012c0)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r12, 0x84, 0xd, &(0x7f0000001300)=@assoc_id=r13, &(0x7f0000001340)=0x4) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001380)={0xffffffffffffffff, 0x9, 0x20}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001480)={r14, &(0x7f00000013c0)="aee6e291537cd98556c36e96d984668f039ba40f35b215e3c718e7604fa024b440fb27d4ef93d529e7f37a64a3fcfb999d3ac7a3efaa30429b22b324b13120c8385fe6b751ba83bfb77653521ce4936d9ea798094c3448c1763876b88df3a1d2c2b3345118ef5a2521252be8c3ea2e6c5c525f9e09841a98d16618c66a", &(0x7f0000001440)="4746423917899c4b06632bee9a30cbf6736ac0209bf06ac9ec261f8cd5c141b249f04d0bce38", 0x3}, 0x20) r15 = bpf$MAP_CREATE(0x0, &(0x7f00000014c0)={0x4, 0x7, 0xff, 0x0, 0x0, 0x1, 0x2, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x3c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000002540)={@multicast2, @multicast2, 0x0}, &(0x7f0000002580)=0xc) bpf$MAP_CREATE(0x0, &(0x7f00000025c0)={0x5, 0x20, 0x3, 0xffff3ca1, 0x0, r15, 0x7, [], r16, r6, 0x0, 0x5}, 0x3c) [ 123.928760][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.938116][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.946697][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.954590][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.002132][ T8872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.020813][ T8860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.033285][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.058257][ T8872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.070482][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.079397][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 20:59:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) pipe(&(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000400)={'filter\x00', 0x0, 0x3, 0x74, [], 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f0000000380)=""/116}, &(0x7f0000000480)=0x78) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x84000003}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x68, r3, 0x100, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x2a84, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000980)={0x0, {{0x2, 0x4e23, @multicast2}}, 0x0, 0x2, [{{0x2, 0x4e24, @local}}, {{0x2, 0x4e21, @loopback}}]}, 0x190) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0xce) ioctl$SIOCAX25DELUID(r5, 0x89e2, &(0x7f0000000b40)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xffffffffffffffff}) r6 = openat$cgroup_ro(r1, &(0x7f0000000b80)='cpuacct.usage_percpu\x00', 0x0, 0x0) getpeername$llc(r6, &(0x7f0000000bc0), &(0x7f0000000c00)=0x10) listen(r0, 0x7fff) socketpair(0x0, 0x80005, 0x4, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r8, &(0x7f0000000c80)={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xdf9}, 0x1c) socketpair(0x1, 0xa, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_dccp_buf(r10, 0x21, 0xc0, &(0x7f0000000d00)=""/47, &(0x7f0000000d40)=0x2f) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000dc0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f00000010c0)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x20000808}, 0xc, &(0x7f0000001080)={&(0x7f0000000e00)={0x280, r11, 0x100, 0x70bd2a, 0x80, {}, [@TIPC_NLA_LINK={0x138, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x651}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b4a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa7a0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9405}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xed01}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x67b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x4c090}, 0x800) accept$netrom(r9, 0x0, &(0x7f0000001100)) r12 = accept(0xffffffffffffffff, &(0x7f0000001140)=@l2, &(0x7f00000011c0)=0x80) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001200)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000012c0)=0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r12, 0x84, 0xd, &(0x7f0000001300)=@assoc_id=r13, &(0x7f0000001340)=0x4) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001380)={0xffffffffffffffff, 0x9, 0x20}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001480)={r14, &(0x7f00000013c0)="aee6e291537cd98556c36e96d984668f039ba40f35b215e3c718e7604fa024b440fb27d4ef93d529e7f37a64a3fcfb999d3ac7a3efaa30429b22b324b13120c8385fe6b751ba83bfb77653521ce4936d9ea798094c3448c1763876b88df3a1d2c2b3345118ef5a2521252be8c3ea2e6c5c525f9e09841a98d16618c66a", &(0x7f0000001440)="4746423917899c4b06632bee9a30cbf6736ac0209bf06ac9ec261f8cd5c141b249f04d0bce38", 0x3}, 0x20) r15 = bpf$MAP_CREATE(0x0, &(0x7f00000014c0)={0x4, 0x7, 0xff, 0x0, 0x0, 0x1, 0x2, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x3c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000002540)={@multicast2, @multicast2, 0x0}, &(0x7f0000002580)=0xc) bpf$MAP_CREATE(0x0, &(0x7f00000025c0)={0x5, 0x20, 0x3, 0xffff3ca1, 0x0, r15, 0x7, [], r16, r6, 0x0, 0x5}, 0x3c) [ 124.115506][ T8863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.150411][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.165641][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.174020][ T2846] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.181272][ T2846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.189973][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.199888][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.208415][ T2846] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.215977][ T2846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.223645][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.250538][ T8860] 8021q: adding VLAN 0 to HW filter on device batadv0 20:59:44 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$inet6_dccp_int(r1, 0x21, 0xb, &(0x7f0000000080)=0x8, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 124.275394][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.283444][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.294412][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.302585][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.311087][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.319966][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.329011][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.345608][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.356056][ T8872] team0: Port device team_slave_0 added [ 124.381056][ T8857] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 124.392923][ T8857] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.407226][ T8863] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.419331][ T8872] team0: Port device team_slave_1 added [ 124.427313][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.435570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.443798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.460538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.470166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.479092][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.497441][ T8867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.534956][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.543530][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 20:59:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xfffffee5) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x40000000000a132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000080)=0x9, &(0x7f0000000100)=0x4) [ 124.577918][ T2846] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.585098][ T2846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.593372][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.602437][ T2846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.612156][ T2846] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.619301][ T2846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.648994][ T8857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.668223][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 124.668237][ T26] audit: type=1804 audit(1571086784.658:31): pid=8908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir853573660/syzkaller.IANcFU/4/memory.events" dev="sda1" ino=16519 res=1 [ 124.709409][ T26] audit: type=1800 audit(1571086784.658:32): pid=8908 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16519 res=0 [ 124.734241][ T8872] device hsr_slave_0 entered promiscuous mode [ 124.795326][ T8872] device hsr_slave_1 entered promiscuous mode [ 124.834922][ T8872] debugfs: Directory 'hsr0' with parent '/' already present! [ 124.855858][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.880374][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 20:59:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000180)={0x3, {{0xa, 0x4e20, 0x2, @loopback, 0x8007}}, {{0xa, 0x4e22, 0x7f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}}, 0x108) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x4, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180200001400000000000000f8ff00009500"/32], &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 124.899771][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.920557][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.930773][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.939486][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.948059][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 20:59:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[], 0xfffffee5) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x40000000000a132, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000080)=0x9, &(0x7f0000000100)=0x4) [ 124.980264][ T8867] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.009253][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.041727][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.068959][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.078077][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.086719][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.113349][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.127509][ T26] audit: type=1804 audit(1571086785.118:33): pid=8928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir853573660/syzkaller.IANcFU/5/memory.events" dev="sda1" ino=16519 res=1 [ 125.128377][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.178529][ T8863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.189429][ T26] audit: type=1800 audit(1571086785.148:34): pid=8928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=16519 res=0 [ 125.245408][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.261122][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.273703][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.280876][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state 20:59:45 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) pwritev(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)="019290568006dd1d1768b8c2d8dd3b804d5c32bb51afabda735875718556475780bbfd6ed0d45a7de41709a996b851aadbbd7d73df12e6558afde65ecf9322da7ed6eed6707a1ca3b38feec44c258f3b39f41d1b3928e00bd7508b053856f98d1cad3fe01c091b24de8a14844c", 0x6d}], 0x1, 0x0) unshare(0x44000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x93]}, &(0x7f0000000080)=0x6) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) [ 125.291241][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.300212][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.331928][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.339108][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.347717][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.390472][ T8863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.411000][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.428630][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.440600][ T8933] IPVS: ftp: loaded support on port[0] = 21 20:59:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="01076b6809b453d3f1e10e"], 0x18}}, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:59:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memor@[y.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_bond\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0xffffffffffffffc4}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000600)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)) r4 = socket$inet(0x2, 0x1, 0x5) sendto$inet(r4, &(0x7f0000000380)="f29af037ef01007672ddcf27568f1fcfa5179124b93ec8ff0e4e7b90a432091048f07c8e48cd2255c35044b97517e1e249a473b5b9d31c42c707000000000000001f4f3db38c6fcaa440fa0d9f3e3dad867c04ccd8d463c42c09b9c8f38405008b77f4ca701d461c", 0xffffffce, 0x4008000, 0x0, 0xfe71) [ 125.541306][ T8869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.554488][ T8869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.595801][ T8869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.604564][ T8869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.639654][ T8869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.661203][ T8869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.677042][ T8872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.705065][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.713044][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.747643][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.807415][ T8867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.848207][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.866258][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.879195][ T8872] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.938783][ T8869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.960225][ T8869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.998347][ T8869] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.005521][ T8869] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.020937][ T8867] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.048908][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.058164][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.071334][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.105716][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.112849][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.152792][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.180191][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 20:59:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memor@[y.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_bond\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0xffffffffffffffc4}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000600)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)) r4 = socket$inet(0x2, 0x1, 0x5) sendto$inet(r4, &(0x7f0000000380)="f29af037ef01007672ddcf27568f1fcfa5179124b93ec8ff0e4e7b90a432091048f07c8e48cd2255c35044b97517e1e249a473b5b9d31c42c707000000000000001f4f3db38c6fcaa440fa0d9f3e3dad867c04ccd8d463c42c09b9c8f38405008b77f4ca701d461c", 0xffffffce, 0x4008000, 0x0, 0xfe71) [ 126.203737][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.222493][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.240312][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.250693][ T8970] IPVS: ftp: loaded support on port[0] = 21 [ 126.250770][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.277953][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.286800][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.300162][ T8872] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.313085][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.342110][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.352327][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.381922][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.458894][ T8872] 8021q: adding VLAN 0 to HW filter on device batadv0 20:59:46 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x80, 0x800) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xe0284fe8a15e70ce}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r1, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x44}, 0x1, 0x0, 0x0, 0x11}, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:59:46 executing program 5: setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) unshare(0x40000000) r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}, 0xb) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000240)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0)=0x3, 0x4) r1 = socket(0x200040000000015, 0x805, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x84012) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r2}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0xff1a) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000300)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e23, 0x1, @remote, 0x1}, @in6={0xa, 0x0, 0x830, @local}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) getsockopt(r1, 0x114, 0x271b, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0xae8) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000001900)={0x0, 0x400000000000}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r3 = socket$nl_generic(0xa, 0x5, 0x84) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = getpid() ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000180)=r5) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x0, 0x0, 0x182}}) 20:59:46 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0xff57}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9}]}, 0x2c}, 0x1, 0x6c}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x3ded5adb) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r2, 0x0, 0x200000011002, 0x0) 20:59:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="01076b6809b453d3f1e10e"], 0x18}}, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:59:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) writev(r1, &(0x7f0000001780)=[{&(0x7f0000001200)="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", 0xfd}, {&(0x7f0000001300)="6312bba536974c77bbe0fcb4cf96eb41f6e86fe45535f0b620fcbee09643c70af49e3e9eb0c9f34424d4988c44a8f42cab10bd2fefc8c27c622130c07863ed9b8ae7ab7d639ce4c13b9f0de448e0a104c9ce003a76a3b9198e5596dcb6a9ae023407e314a29c50222c12ccea8994631d5063be985736ed2b0a7dafd4734476015df392c877cbf57a0b5a6c59ed1f63978e716837efd918524ba68be6c20818d1cf2f776b87f9a5304dd2436afbaa8bed5bf309ec66053a2fe308cf159535e03f1cd1a6dd97a3d0bfc96f67d0e5cbee97eb93f5368790aefd4abfe09bc7eb8e53d9447b7888", 0xe5}, {&(0x7f0000001400)="d1148ab3caace1aeae2ac86b8754382502baf626a2c6821921624e1131b73930661d2ace842bd557e573b60aa9ebf4bd61c9ad174dbca6d9d7ac6f14e2b3efea5608336f44e582a051fb0cc3fb036bdcd2e279c87196ef0554e0223045e01694fb667e914ec21105a96eb56e8d2a7c229abb054e24e9de69b2595bfd45b0d9cf78e04844056f5180", 0x88}, {&(0x7f0000000040)="4751933a0a1e893627707ebb4a80d05d4553ae5e966a35eb858dcc02a970a9c9e482008c3a46bfe44626c33f368faad39035d75c66a46720c81533a8e63a92d47af1fd3c7e432afdb1d90d748053585ecf07c180533ef22b128e7c33b9d98f51041909cc7e1b2d5f66b9b7e19368", 0x6e}, {&(0x7f00000014c0)="ab120e1cdbc46f2f1d4020b844f51f5eb63ffc06630276c7714b02b56c6b27b2fb370360292acd5352075a18f9d14010991cb76dd74e17dd33748a7cfde08617147469ce99f3ba95a781f2272d0fee710b1d68a0b56ccbb132348a54fa63c4ade1f2336baad6cc56271d51b3042fe3bd0e27f2d7100cb2f0ed5da875186514ec05daa137039670d5e40f2bd451213eb1323666facb37c0df88cd79461f20e11f1044d75fdeb6157acf65aa675b3eff4d0d152ac1b89af564e97b688c901c272d8067c1c7d954a32d27c8c8090490e44a34eef1eabb3b43d671c436dded1ea7771641", 0xe2}, {&(0x7f00000015c0)="101487463c2bc4e412f1b506f4ed8ad1eec79e57047d91ad6c58c8d00f83d7d988864c851c4e7004d14d8bbbc46559c267aa32383612f0e7bb60a7585c6f4ad9a66d7172fd395ea975578db83667e668f83f6389324677eaa0afd8b46adb80dd3e1efca9220c7510f3170ea8c372b48d798f818135d5cb6ba8887727cca63ab5401f965d13e2397fc2ce4b021a173525", 0x90}, {&(0x7f0000000100)="1caa37721652411475485859f53ada371cc3b58de8ce6fbdd7f9970201b0adbd928be90380c13620642221bd02ffa605c40a6dcb412be3dc227c21aa41587f8710be6afe487d6f442d24a92627362b4427fa8111fa468ab458fc8a5c83dea2c81705327b62608d2afa0dbd69ca037f", 0x11}, {&(0x7f0000001680)="4418205c65f90a514b3ef1c63785050287ab9441574463648b58bfbd73546b59aeed3a7650dac95c49ca96becead10c552dd1bd8618263182a09c1e22fc066e11c4c82bc3551a494dab374d657467fe67d8cb707455f4f388aa6d9930bcddfbdec20063ba5c8e180e8f7ad3ca4d7b38bb5748cacd5c220b6df4e78fda9acc2a1ed19c18a073fb624d3093c2b0891e260c94fa4a675ca83057a405ff3f44e7677c231445762db302cb52fa70c180eaba640b26e6fe6833241c830f6bb45553f84b21613", 0xc3}], 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x30}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:59:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memor@[y.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x100000002072, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_bond\x00', 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0xffffffffffffffc4}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000600)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)) r4 = socket$inet(0x2, 0x1, 0x5) sendto$inet(r4, &(0x7f0000000380)="f29af037ef01007672ddcf27568f1fcfa5179124b93ec8ff0e4e7b90a432091048f07c8e48cd2255c35044b97517e1e249a473b5b9d31c42c707000000000000001f4f3db38c6fcaa440fa0d9f3e3dad867c04ccd8d463c42c09b9c8f38405008b77f4ca701d461c", 0xffffffce, 0x4008000, 0x0, 0xfe71) 20:59:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, [], [{0xfff, 0x8001, 0x5, 0x100, 0x8, 0x80000000000}, {0x7fff, 0x4, 0xfe000000000000, 0x9, 0x6}], [[], [], []]}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@dev, @loopback}, &(0x7f0000000040)=0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) write(r2, &(0x7f0000000600)="1c0000001a009b8a14e5f4070009042400000000fd02020500000000", 0x1c) 20:59:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x8001a0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001060f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) socketpair(0xa, 0x5, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="cf7099760f328f8ef9338df3f3b486d8", 0x10) [ 126.913873][ T9021] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 126.980895][ T9021] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 127.055475][ T9024] IPVS: ftp: loaded support on port[0] = 21 [ 127.423692][ T9024] IPVS: ftp: loaded support on port[0] = 21 20:59:49 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) pwritev(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)="019290568006dd1d1768b8c2d8dd3b804d5c32bb51afabda735875718556475780bbfd6ed0d45a7de41709a996b851aadbbd7d73df12e6558afde65ecf9322da7ed6eed6707a1ca3b38feec44c258f3b39f41d1b3928e00bd7508b053856f98d1cad3fe01c091b24de8a14844c", 0x6d}], 0x1, 0x0) unshare(0x44000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x93]}, &(0x7f0000000080)=0x6) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 20:59:49 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x4}, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='hsr0\x00', 0x11d) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="017c763ee2b02af5074107ebb069e2ea948f645a8e2643f2b5215dd0d3e63f0a61a4d0428b23231e3aebf576d9ce576e002295715403e64505", 0x39}, {&(0x7f0000000080)="9cbe096b2a334c93c3fd6bc3895e9e82aaaa619ea8bc4b533dc35c94a03262d15c4e998c5e0475d76558c17f34892af401fbb945d93891878610a1b52330e2e2d492d5d522315f9b266eacb0a99d7a8e1bbe72c5fc342e01eaece2389e567e81bdeeacd2f32f16450bad926ec608c230b71c50a6857d8e46a5f555aa853dc68a14501dbf", 0x84}, {&(0x7f0000000240)="0ee408771748640eec1c88de2afd51dbdfe68a0d6c7c7dcb51dcd589c06f3fb1c5c47af1f50d1143db565d5968e5cd0a8925fb343ea0b04611c1455a46d3c176e3821e0a884790a712848b4b8e1cde9ef25f8df282758f52c655af", 0x5b}], 0x3, &(0x7f00000002c0)=[@txtime={{0x18, 0x1, 0x3d, 0xe47}}, @txtime={{0x18, 0x1, 0x3d, 0x1ff}}, @timestamping={{0x14, 0x1, 0x25, 0xfc}}, @mark={{0x14, 0x1, 0x24, 0x800}}, @mark={{0x14, 0x1, 0x24, 0x7fffffff}}], 0x78}}, {{&(0x7f0000000340)=@caif=@dbg={0x25, 0xe8, 0xb6}, 0x80, &(0x7f0000000740)=[{&(0x7f00000003c0)="563fa3f5ed20b0de9583", 0xa}, {&(0x7f0000000400)="9ebc804a8810dd39ced22130ef7f4de299f047df1792a65c9ca9b190d184e4e496c3ff2115910b74d5f476d9e38308ef1c600ca7757a0a5b83668c90c676436b363b6dddf5e877bb11962d025bcf139ebc4de52ca8fc7c489e4525f36e535432ff68782e12a8c6db9d7fe1ee44a320d9476fb66b2c85a0c8d4e15927ea0061cbf343130e19e0234a6fde7bf422fd0e1bbdea1b09cbc84e69ff4c5156f2f083f6efcbc3d859c97915ff43a55a47d9391fcaf772ecba5168e1adf4da2b0d00311c34b438c4dddd9bd646dd84bee728a1369a18c8eb5bf0b824a4f60059da9ab647db44d42cf2d2c9bd8c7dabb85f59cdcc66be6e2ced", 0xf5}, {&(0x7f0000000500)="61214e09f7f67402fa1409ec40d3325a47aed62188383b65c571a2bf54eab5ad7b59f6444e296a435873be9f4e17b43ccdf1ac97d5d63c85683282098c3fc4570799f1e19d6ce1", 0x47}, {&(0x7f0000000580)="0a6e461e3656aec12ae82466a9a63d9289076a54eded9377eeef828f583e93be499f7182350dcf2455c7a892833615d4fa4d0434d92677c4ee8d9eee409a67622e293128b9cfcabfce3b5f8857e04db131c0e00d0f398f7b8b0d62e806d04c75066caf5046ddafa442a701772d4a80041ce197f5b0d423e44b1d718f3d480ce67f5117b8a344c1947fe7988a7efd6d118ac1854d1c4d9c0a5775b3f439e512f175215340bdc3aecaf235977b4afc589d8a2e72c5933fa00f9cb641a6ea74dfea4ab9bb0abf81", 0xc6}, {&(0x7f0000000680)="408c6c85c6c850c3bb4d99adefe24b62249ba53184bd17568445e900b27a47419d460f2c6d3e00c8ef574a41d1e0fcaf7b829a253bea31e7616f5d6202f5e69be014987b45467c1c4a123c0b56078d57ad022c5c4763bddd1218478dbbbfb4a7de6ecf71f22eda9e603218ded1b780b5264b8d761af914f60fde0fa8af1aed9dd110a6de5cfa7409a4a33c833d35564f94b1a3f38d1bbb8f27a958c821d0bd7ee6dc7687c21e32a1af692c98e422", 0xae}], 0x5, &(0x7f00000007c0)=[@txtime={{0x18, 0x1, 0x3d, 0x8f96}}, @txtime={{0x18, 0x1, 0x3d, 0xaaa}}], 0x30}}, {{&(0x7f0000000800)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f0000000880), 0x0, &(0x7f00000008c0)=[@mark={{0x14, 0x1, 0x24, 0x8f0}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x96}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x200}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffff7}}], 0x90}}, {{&(0x7f0000000980)=@ipx={0x4, 0x6, 0xfff, "6c52d7050b23", 0x7}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000a00)="a198e870f3cd6709494c3ddccc9d8503b174fe0d", 0x14}], 0x1, &(0x7f0000000a80)=[@timestamping={{0x14, 0x1, 0x25, 0x8000}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x200}}, @timestamping={{0x14, 0x1, 0x25, 0x1f}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffb}}, @mark={{0x14, 0x1, 0x24, 0x8000}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffff9188}}], 0xf0}}], 0x4, 0x20000080) 20:59:49 executing program 0: r0 = socket$inet(0xa, 0x801, 0x4000000084) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) vmsplice(r0, &(0x7f00000008c0)=[{&(0x7f0000000b00)="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", 0xfe}, {&(0x7f0000000c00)="e22fce7fb58d0aae7c34ae7149d8a300a634387023d4b49f7ece7ece812ddcd4f8b5a1897a1503ab691a80b7689ee077dd287784cc4235736f84bb5684be2bbbf57e112e6b361557d67501ec6124b43beffa85e8134c5393ccdd0824e58792fdea0691cad112679b498a73554f087d56940c749dd102d5928090647157fbd7b91b8d068ff35fcb4734d956e9ea139a538c35cfe9162ee5fe5cf8", 0x9a}, {&(0x7f00000004c0)}], 0x3, 0x4) recvmsg$kcm(r2, &(0x7f0000000500)={&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)=""/13, 0xd}, {&(0x7f0000000600)=""/126, 0x7e}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000680)=""/213, 0xd5}], 0x4, &(0x7f0000000780)=""/215, 0xd7}, 0x5684aab3240a2425) pread64(r1, &(0x7f00000000c0)=""/198, 0xc6, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000a00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1040000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x60, 0x10, 0x7, 0x300, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x6}, [@generic="c60f418ae4ab7f9928d1502f4156223b7b38183092e3f2971a0e2b91de3729bf44ec022cc030482583401487ce72f55218808fc26ff1efe7a0e59a2332e7569b85e639ead940f9342e2130be"]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x8) r3 = socket(0x10, 0x2, 0x0) r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x1, 0x10000}) 20:59:49 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) close(r0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000200)=0x30) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5085e0b38e47bf070") sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)="f4001100002b3325fe8000000000000005baa68754a3000000410200000000000000000001ffffff8800", 0x2a}], 0x1}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 20:59:49 executing program 5: setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) unshare(0x40000000) r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}, 0xb) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000240)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0)=0x3, 0x4) r1 = socket(0x200040000000015, 0x805, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x84012) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r2}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0xff1a) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000300)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e23, 0x1, @remote, 0x1}, @in6={0xa, 0x0, 0x830, @local}], 0x48) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) getsockopt(r1, 0x114, 0x271b, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0xae8) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000001900)={0x0, 0x400000000000}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r3 = socket$nl_generic(0xa, 0x5, 0x84) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = getpid() ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000180)=r5) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test={0x1a, 0x0, 0x0, 0x182}}) 20:59:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.current\x00', 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000001e00)={&(0x7f0000000300)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10, &(0x7f0000000a40)=[{&(0x7f0000000600)=""/212, 0xd4}, {&(0x7f00000004c0)=""/17, 0x11}, {&(0x7f0000000700)=""/244, 0xf4}, {&(0x7f0000000800)=""/171, 0xab}, {&(0x7f0000000940)=""/250, 0xfa}], 0x5, &(0x7f0000001d00)=[@mask_cswp={0x58, 0x114, 0x9, {{0xfff}, &(0x7f0000000500)=0x3, &(0x7f00000008c0)=0x5, 0x7, 0xfffffffffffffff9, 0x1, 0x8000, 0x0, 0x8}}, @rdma_args={0x48, 0x114, 0x1, {{0x401, 0x7f}, {&(0x7f0000000ac0)=""/66, 0x42}, &(0x7f0000000b80)=[{&(0x7f0000000b40)=""/63, 0x3f}], 0x1, 0x0, 0x1000}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000bc0)=""/4096, 0x1000}, &(0x7f0000001bc0), 0x10}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001c00)=""/152, 0x98}, &(0x7f0000001cc0), 0x20}}], 0x100, 0x8c40}, 0x8000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) readv(r3, &(0x7f0000001e80)=[{&(0x7f0000001e40)=""/62, 0x3e}], 0x1) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockname$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000001e00010000000000000000004804336770658cf7ab27df4e6f4eabfe8000000000000000008000000000000000000000000000c77d6b4bb18efb1849bb2181ba17cf5300000072eaad5f000800040000000000"], 0x48}}, 0x0) [ 129.116474][ T9057] IPVS: ftp: loaded support on port[0] = 21 [ 129.137525][ T9069] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:59:49 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) close(r0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000200)=0x30) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5085e0b38e47bf070") sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)="f4001100002b3325fe8000000000000005baa68754a3000000410200000000000000000001ffffff8800", 0x2a}], 0x1}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) [ 129.197898][ T9067] IPVS: ftp: loaded support on port[0] = 21 20:59:49 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) close(r0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000200)=0x30) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5085e0b38e47bf070") sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f00000001c0)="f4001100002b3325fe8000000000000005baa68754a3000000410200000000000000000001ffffff8800", 0x2a}], 0x1}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 20:59:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', r3}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x7fff, 0xffffffff, 0x23d, r0, 0x40000, [], r3, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x3c) poll(&(0x7f0000000000)=[{r4, 0x4020}], 0x1, 0x9) 20:59:49 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x185, &(0x7f0000000080)={&(0x7f0000003940)=ANY=[]}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0x2c8}], 0x1, &(0x7f0000000040), 0x0, 0x80}], 0x1, 0x0) 20:59:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="66ef4d26", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000500000000000800030000000000"], 0x24}, 0x1, 0x6c}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000280)={'nat\x00', 0x0, 0x3, 0xcc, [], 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)=""/204}, &(0x7f0000000180)=0x78) 20:59:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0xa0d0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @rand_addr="5668fd632f0474243456abd3e8335acf"}, 0x1c) sendmmsg(r1, &(0x7f00000023c0)=[{{&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x3, 0x2, {0xa, 0x4e21, 0x400, @mcast2, 0x4}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000002c0)="6d966dc457bf39ba0894bdd7854a6396e1c56454a6edda60e609e171e4fa83b13f696f1c24d3eec9084b1349f0e5442de4a802ce279e7983", 0x38}, {&(0x7f0000000300)="c24bcb2c9ce6fdee98b1d66fc5b487fe600a53c7b07ba743ad22b7e036484952844119ea699bb0bbd018db9562fdd4f7bc9be1427a6704e90b3a5af7234c405b85bdf49557ff3590c0c7cd38db0c2554e2f37ef758464e19499b29c8baf9d6c3bde2eb220c367c08166aab75174418", 0x6f}, {&(0x7f00000003c0)='KV', 0x2}, {&(0x7f0000000400)="25deb0249222e4ceda8f294788c11021448e549321d6d8d9cc141cbcc0ceb0f818fdca454f2e3b", 0x27}, {&(0x7f0000000440)='4=', 0x2}, {&(0x7f0000000480)="bd535996db725bd9627783493163a2cf4d5532a0b99ec052be14f600a3138cff5b734e124b492c5f49c540509bf5f99d0d26f629e2462709348c88ce44b54e3b8dae90e0a6c23140501f5200a3aad39ed0cbdebae4fdb87facc01843e51e9bc831dce073aed1859aa298a8ae8fd95f1fddc22a520960d39a440a70b1f647aa8b15f7324e2f0935a1cfd20d357ffdbb51eecee3a59f434690099b765470b82621b7d79b330478bfaa3968fe", 0xab}, {&(0x7f0000000540)="ce61958b021bee22d92f4e0a8fcc7ed3af268689dd3d8a026c5e080f212bdd181c7e0d468d453629ac2d9626be76d4c3c0ece258d51c8b15a8b79e086f7bf2cfe31de89441c85919774d673ea7e9be5859f0d355e673f4e913a3d492be6a32a0dc711fe288af42ae5a8e3432407846f2aff6031698dac0377fcb36", 0x7b}], 0x7, &(0x7f0000000640)=[{0xd0, 0xa, 0x400, "7c5d004f65a347ad29572ad86d00d5ece3dfbc86edfce973bf717590be9d98e239d2bb4441df5a956c91bdb7552a2dd7e501a983bebccbd4238d8fbd3bc847f58da11ae98bc46967571b8fba148d2970f06a9d1f288fef3f8340b708b8303c25c10bf2b694694b92a3538c5b989e9dcf2385fe3aad87ecd019fbb3c9275662cc502d3cd88ab4d6612eae15e3932e4f566934ab951dc14ab6b18d503b1647b3cd39dd5f69db9926812452c19fb94f2bc4d6ee933013ae61e81323c56411"}], 0xd0}}, {{&(0x7f0000000740)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000007c0)="f0103baee2e9679175aa8d3ed6597a364d342559f3733a2b348bce0316", 0x1d}, {&(0x7f0000000800)="c6bc6de31c4da6c6f705d1692a2b6364b6209b7f1b430f63e8a2f9897727d67928459e94dec7152b8b6885daac93403c7697f948d64cea43bba6f3616ce6376b7275e3023219a9629260cbe12a894b3414f4cdea1b159963de2bb33465551c83cafc30b2ce9df4dfead47063c8b71f804a43e25ad03f5ed5405bb38bce0df0a0c6d7b44ce8f853bc9772793466cfac04f8ad0b33218e69c1a943a387763f8f7a7f46395d4e1b6c9e600c2a3eba654d9c83db9e53621988bfc3cf38d199a29b1c83feac2229301c9aa73158e071e29b712197a8d3589a51111f7edfe0ab64a4afc349", 0xe2}, {&(0x7f0000000900)="75a83116b0f9903d2631e75b7b12a80debf888bd52c2aabde49f077c845dd2868a99f8a2094f8ef0f830f1fe51d1159abb561641ead5b58612c0a42c0f3a12cc8382b64da6fb53794a7cbded1c2eb138b25ad396bd08614bcc76c9ecb94653d70a7e2bbb", 0x64}], 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x100}}, {{&(0x7f0000000ac0)=@llc={0x1a, 0x30a, 0x40, 0x2, 0x5, 0xbc, @dev={[], 0x28}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000001b40)="83b8379caffe053129323e84d0ce6769b78e3edf2d0850c1be3304f4bd07c907f405d5b1391f98ff93c61a80ff54bd74c2e3f087153b4f4d2b706e60cf", 0x3d}], 0x2, &(0x7f0000001bc0)=[{0x88, 0x112, 0x59, "0f966fe311e0dc25878cd5a5b40d7eda775c5caf3c625a015eee5c7093161bfe104bd95ad7fc1ec77a5e7ec4259497815c098967b1cafe2725dd6483c90065b903afd63ae7d3dcc6e5ccebf38d6c36c6004ac35468d34e8bf5845a34ca45c39d7105895664d0eab9b5bac9c2900f83352093dc9293ee57"}, {0x40, 0x10f, 0x1ff, "694bac6088012be8e70bd5a60c3c7921d38bbac561e27ecd160768617d2ec412b09c2a59a65fcd4799"}, {0x58, 0x105, 0x5, "3f25a6d81545cb120d6da1181c52443517cb1bc3b43e8e99621c02b57b6f380d6abce62b1376056fc47f9f8bdd00ff67bef0ece4aa55c474870428fddeecafec25"}, {0xe8, 0x4, 0x6, "0c1826d1a42121699c9d21631bb84f04d50fef27345a783e0da3e2c2965ce22ec0bddb43f44db27ed2625603e97889a50bb87eae41d91a7b55b9008ae5861b6b157fc8c94c133c7b66a9c170a8e423952a3d9570fdeceedf483ca33c1a1e160e087dd8839a0e416e1accf96856ed2f3c7595b9020b2324f98046d837f3c2ae667a6ca10995707f78b7321d2daff5a44b6a9f45989b66e7d366257669be6457c77078505bb51e9022b68b79b4757653b329ab23a693957875414fccfcf71c68a1a135d8f2c6ba8e6d292f4e158c690fd30507e3f77e2a49"}, {0x38, 0x100, 0x3e, "89a7a300ebb6d3f6d2a6d5348c09697288611ce8c71efc35189cd3f86a6027f8e1090d960f"}], 0x240}}, {{&(0x7f0000001e00)=@l2={0x1f, 0x0, {0x8, 0x3, 0x40, 0x28, 0x4, 0x7f}, 0xff}, 0x80, &(0x7f0000002100)=[{&(0x7f0000001e80)="fc95eaabcd5eb4a74b928aeb29e49bc66241f2a1546d7e599117f2c20670ac0b3f25f4189a06031408ecef9416fd14163dde8967fb9da82ea5c3cb2455611920ec566253fa3ccb0b88ddfc2f1c131ec69f744c4757959602a7467801f6729682442f40eefa7962e02a84446baecdcd8e4f107c2b4113ebc5a2c54349680b4864ce49c3499cae84a6615b773a00f66643c9c929a260c1dad28f357966a870e91724d435e886b10e8592aa5a21901f4998933447", 0xb3}, {&(0x7f0000001f40)="22f23532c064220d6fdd1774b2b04287cd2d2ff534c015516be10910357ceaad2097a7f92cfba6cca18706d8daeb407c5e9547ea95c630452957884bf12ad95144806ffcfe675f3f43346773e139625216796ccfd828d5d685556324889a8aa8b540d06d7b53839414da9d6f", 0x6c}, {&(0x7f0000001fc0)="f98e9fc32eb514262229fc0f1434e340ce607c53158fd256ac5af644fd9b65abefeb5aad772621283fd9a2c5f70fe0013b15e586de97fdba02993a31b4f41410a4a8d37d0df039729e56ba176e6dd65ef86651c073c1e8a8c8ebe49d578e54aedc212d34bd923db1bef977a043df7c4ba8d1a8", 0x73}, {&(0x7f0000002040)="5071f4b915a94335cbacf6325a4a4768979457658e628e747b802117f559f9d0d08b4e84a06004ac98af648bb214ebbe3a199883c390401fd657d51d45a2704501bd0c6ed382ab450e6fb168af04d0287b113235b15b0ce0bee3bea6a7723bb5a25f2caf03f87d2d16b480f5446b25cff439051478c171dc54c1c36efe408acb0d4072aa7dbfc34b817c94b54c50c95ecc85d28d82f9a284c20004d1b3b6ead31d", 0xa1}], 0x4, &(0x7f0000002140)=ANY=[@ANYBLOB="88000000000000001201000000000100f029db27a76088faa78e1a54a76dfa33e2e5aff20000afa3dc3eb6e3617711c9c1e155c8fc7b245648828efe3aeb70d0f7aa1fa995df0c8608dc620c6e3db008d7e5bddf29c226be89f2560bc7f1ffe1e79ecbdee6ce0296d9b916b35a869d11be6390ba5889f600106042f8d9a0c2485e092adaa9bd0000"], 0x88}}, {{&(0x7f0000002200)=@rc={0x1f, {0x9, 0x9, 0x2, 0x66}, 0x3}, 0x80, &(0x7f0000002380)=[{&(0x7f0000002280)="234f379dab4ea5cf4983f8e47e37d0ebfa4a5a8691f4666ff1443852cc5d46c2a9c5423840d1dc82d6732a772c8af201a9e32cec73211fdc8ff19ef4754ae05fab53b48ef540362e9c2b5c457cc50499275a945bd48dc53e5e9a189d4cb0036266d5cb02ef78e22e167c39d174f8d62f6d108e1a42c25cfaa594c076462309b86a0456fbc1492e84f4f6b3cff3654d55f530666bd53cc941102ec168a084f619d31bb9a914efc7d73cde5f83cd825e843fb424275e8b6979ddb1b83f17210927786da4dddee29815cffc3a381d9acbc0fdcbec0c7d0b9a31091675e791fcbbfd5fe4f2182b79dc665b34c2b63b850d478a3d7a2b3f31deca", 0xf8}], 0x1}}], 0x5, 0x0) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) accept4(r3, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r5, 0x100}, 0x8) [ 129.624944][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 129.630951][ C0] protocol 88fb is buggy, dev hsr_slave_1 getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r5, 0x11e}, &(0x7f0000000200)=0x8) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) getsockname$packet(r6, &(0x7f0000000040), &(0x7f0000000100)=0x14) [ 129.784764][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 129.791228][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:59:49 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000005300)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r0, &(0x7f0000000180), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000500)=0x100, 0x2) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001280)={0x0, @empty, @loopback}, &(0x7f00000012c0)=0xc) pipe(&(0x7f0000001300)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x9, &(0x7f0000001340)=ANY=[@ANYBLOB="18130000", @ANYRES32=r4, @ANYBLOB="0000000000000000950000000000000085100000030000007a49e1ff08000000180000000600000000000000010000009ae500000000000085100000ffffffff"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, [], r3, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$x25(r1, &(0x7f0000000200)=""/24, 0x18, 0x2, &(0x7f0000000340)={0x9, @remote={[], 0x3}}, 0x12) socket(0x0, 0x0, 0x80000001) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000880)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') r6 = socket(0x10, 0x802, 0x0) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000140)={r6, 0x0, 0x7, 0x1f, 0x9}) write(r6, &(0x7f0000000240)="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", 0xfc) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000000)=""/80, 0x50}, &(0x7f0000000080), 0x40}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket(0x10, 0x2, 0x0) sendto(r7, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$inet_dccp_buf(r7, 0x21, 0x2, &(0x7f0000001200)="7dce25f323f8ca77a8c037c6c2fb0cb0844fc61af30472b1126d425feee938165ea4cd1592d0f5e84aa7451ac5b16652d2a52bb8e497be208b85352c5b3ec64b2d28ddf0a375bf0734df566e5eadd03fd455b546cc99e3", 0x57) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x157}, 0x68) r8 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r8, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x800000000000, @remote}, 0x10) 20:59:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000080)="67b0490bcf3a3ef14d502305e250c2da9232fe603f74fa5a4a3020a5c2fa7b96465c98bfac007535b41a8167d112319e396809779c40447f8cbf01ad463862638447114292717e002cd1e7e5eb83d48f874a37f3551bf13edaa223724200b0b2e22708b624616279925c6bd59aaa91307f596153a7235c5365f23fe4fd0dd9a7c1fe78cf63db73cdc3d29beba3eebdaf67ad02f5fb8345c0bbf6ca05c39aeeb5350cfe") ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x5, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x100, @ipv4={[], [], @empty}, 0x3f}}, 0x24) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180), 0x2) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @broadcast}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) close(r1) 20:59:49 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', r3}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x7fff, 0xffffffff, 0x23d, r0, 0x40000, [], r3, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x3c) poll(&(0x7f0000000000)=[{r4, 0x4020}], 0x1, 0x9) 20:59:49 executing program 5: socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x0, 0x6, 0x8}}, 0xe) mmap(&(0x7f00008fe000/0x4000)=nil, 0x4000, 0x4, 0x2010, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0x2, 0x101, 0xff, 0x9, 0x4, 0x7d}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r5, 0x0, r7, 0x0, 0x100000000ff12, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) r8 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)=',em1vmnet0*),GPLvmnet0,*\x00', 0x19) socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f00000000c0)=',em1vmnet0*),GPLvmnet0,*\x00', 0x19) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_SIOCDELDLCI(r9, 0x8981, 0x0) accept$nfc_llcp(r2, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000200)=0x2, 0x4) splice(r1, 0x0, r4, 0x0, 0x100004000000a, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, &(0x7f0000000800)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') socket$inet6(0xa, 0x80007, 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="ae936baa58cb274e9e544d7729a1f0d2cd3290f75360de50874572d6fbebcfba7e3078d976ba5e0b4444e6d083f550b1527a"], 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0x2, 0x0, 0xfffffffffffffe2a) 20:59:49 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x80000) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x22, &(0x7f0000004340)) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e22, 0x10001, @ipv4={[], [], @multicast1}, 0x793b}, {0xa, 0x4e24, 0xdada, @empty, 0x3ff}, 0x1, [0x8, 0x7, 0x6, 0x1000, 0x4, 0xff, 0x800, 0xffffffff80000000]}, 0x5c) ppoll(&(0x7f0000000340)=[{r2, 0x400000000006c6}, {r2, 0x8003}, {r1, 0xfffffffffffffffc}], 0x3, &(0x7f00000001c0), &(0x7f0000000300)={0xfff}, 0xffffffffffffff8a) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) write$binfmt_elf64(r3, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x0, r3}) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000080)='F', 0x1}], 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000200)={{0xaaf814b3e90b9b0a, @multicast1, 0x4e20, 0x4, 'lblcr\x00', 0x1, 0x1, 0x2d}, {@multicast1, 0x4e23, 0x3, 0x0, 0x50, 0x34d2}}, 0x44) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, 0x0, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl(0xffffffffffffffff, 0x40000000, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x358) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="f7b393da5860e01877abd00bb535e477cee4c992af0200000000000019564054cbb05677626113856281d64d6873826607b1cebd70040a97e316ec98063d3ee4582eb70c3103df65ac54b4177307ab816f808f77553ad4c8e4e9c144fa4ae6992b04124a569ea97b7680ae785da1a2b3f30f02a9e2c0a84402bd7974a3eb069cae06973e55ddaa0f49e97642949b46cfe33e191e25d38302125b35cc52e9d42c02ed785c7ba3c611accb91a16133aeb8b7c80ee7131f9479f2839749e38641daa89de303c5c6ea708a035cd3502ff8a0bbec794e6dc3ee88e6d48ddd5b0053063dff3c3bbd2648d7be2d26c664da505647557aaf", @ANYRES16=0x0, @ANYBLOB="0003004c0700000000000000e0e3ffd0f49461891ad591b643c5892f9da6b25dc8e1eb4a6a14f60efd1560968eb1fc0a53a0c27187124da87815ba8331f887f4bb98db783deb34efb5dfb544a5052a6408888f74000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x4000809) sendmsg$rds(r7, &(0x7f0000001f00)={0x0, 0x10292, &(0x7f00000006c0)}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty, 0x2a9}, {0xa, 0x0, 0x4000000000000000, @empty, 0x5d3}, 0x6, [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9]}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x1, @ipv4={[], [], @multicast1}}}, 0x5c) 20:59:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0xbef}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0xa0d0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @rand_addr="5668fd632f0474243456abd3e8335acf"}, 0x1c) sendmmsg(r1, &(0x7f00000023c0)=[{{&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x3, 0x2, {0xa, 0x4e21, 0x400, @mcast2, 0x4}}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000002c0)="6d966dc457bf39ba0894bdd7854a6396e1c56454a6edda60e609e171e4fa83b13f696f1c24d3eec9084b1349f0e5442de4a802ce279e7983", 0x38}, {&(0x7f0000000300)="c24bcb2c9ce6fdee98b1d66fc5b487fe600a53c7b07ba743ad22b7e036484952844119ea699bb0bbd018db9562fdd4f7bc9be1427a6704e90b3a5af7234c405b85bdf49557ff3590c0c7cd38db0c2554e2f37ef758464e19499b29c8baf9d6c3bde2eb220c367c08166aab75174418", 0x6f}, {&(0x7f00000003c0)='KV', 0x2}, {&(0x7f0000000400)="25deb0249222e4ceda8f294788c11021448e549321d6d8d9cc141cbcc0ceb0f818fdca454f2e3b", 0x27}, {&(0x7f0000000440)='4=', 0x2}, {&(0x7f0000000480)="bd535996db725bd9627783493163a2cf4d5532a0b99ec052be14f600a3138cff5b734e124b492c5f49c540509bf5f99d0d26f629e2462709348c88ce44b54e3b8dae90e0a6c23140501f5200a3aad39ed0cbdebae4fdb87facc01843e51e9bc831dce073aed1859aa298a8ae8fd95f1fddc22a520960d39a440a70b1f647aa8b15f7324e2f0935a1cfd20d357ffdbb51eecee3a59f434690099b765470b82621b7d79b330478bfaa3968fe", 0xab}, {&(0x7f0000000540)="ce61958b021bee22d92f4e0a8fcc7ed3af268689dd3d8a026c5e080f212bdd181c7e0d468d453629ac2d9626be76d4c3c0ece258d51c8b15a8b79e086f7bf2cfe31de89441c85919774d673ea7e9be5859f0d355e673f4e913a3d492be6a32a0dc711fe288af42ae5a8e3432407846f2aff6031698dac0377fcb36", 0x7b}], 0x7, &(0x7f0000000640)=[{0xd0, 0xa, 0x400, "7c5d004f65a347ad29572ad86d00d5ece3dfbc86edfce973bf717590be9d98e239d2bb4441df5a956c91bdb7552a2dd7e501a983bebccbd4238d8fbd3bc847f58da11ae98bc46967571b8fba148d2970f06a9d1f288fef3f8340b708b8303c25c10bf2b694694b92a3538c5b989e9dcf2385fe3aad87ecd019fbb3c9275662cc502d3cd88ab4d6612eae15e3932e4f566934ab951dc14ab6b18d503b1647b3cd39dd5f69db9926812452c19fb94f2bc4d6ee933013ae61e81323c56411"}], 0xd0}}, {{&(0x7f0000000740)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000007c0)="f0103baee2e9679175aa8d3ed6597a364d342559f3733a2b348bce0316", 0x1d}, {&(0x7f0000000800)="c6bc6de31c4da6c6f705d1692a2b6364b6209b7f1b430f63e8a2f9897727d67928459e94dec7152b8b6885daac93403c7697f948d64cea43bba6f3616ce6376b7275e3023219a9629260cbe12a894b3414f4cdea1b159963de2bb33465551c83cafc30b2ce9df4dfead47063c8b71f804a43e25ad03f5ed5405bb38bce0df0a0c6d7b44ce8f853bc9772793466cfac04f8ad0b33218e69c1a943a387763f8f7a7f46395d4e1b6c9e600c2a3eba654d9c83db9e53621988bfc3cf38d199a29b1c83feac2229301c9aa73158e071e29b712197a8d3589a51111f7edfe0ab64a4afc349", 0xe2}, {&(0x7f0000000900)="75a83116b0f9903d2631e75b7b12a80debf888bd52c2aabde49f077c845dd2868a99f8a2094f8ef0f830f1fe51d1159abb561641ead5b58612c0a42c0f3a12cc8382b64da6fb53794a7cbded1c2eb138b25ad396bd08614bcc76c9ecb94653d70a7e2bbb", 0x64}], 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="78000000000000000e01000001010000ac3a7ad50100ebd7adbd38372d6ae17f9d99f2e2f2e1b31cd3309f7760f7f51eb757d44650ab96db063840ccce90b1d365fff84b6e07dface407b60ee2558a1173ed9ca70b4cd05588b669d707451cf87fe40beb7d03e0a9640a0ba3c4a537fc59759954afaacfea8800000000000000ff00000001800000ade8f65aad8ed31867f8b5cd84a9f640cff5af94679aacce1f94a4729505db47d542acfb92e1884efd073c9323bd14aadf48e6a75bdc7c793c5c5ebe7949c3d3997677f7c2ff70581d8453abdd5a975b597a53c6e6c32212ff33feaedf1b7a5333a4cf34bb1bb32d4460b06ecdb3dc2fbd9afb82686ccd00"], 0x100}}, {{&(0x7f0000000ac0)=@llc={0x1a, 0x30a, 0x40, 0x2, 0x5, 0xbc, @dev={[], 0x28}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000b40)="a5016464a1f8483c537b3cceca2297226909c85bdc6171c47d3f752381863d3180d991e80d72ff811618b9d36d7a58606432a5735221c709e8278bb81d713fcfc6315680e44a56a185eca1a9fa23331971419987aba595bdd941b98521d0c9d9610bce2b1a2e9e073bccf0bb9a9b7a07ce82e7fb7365876550f108891b1b707436c45c995f47b70241220d333f497fcf4b813b761128c2ac4b23a83184c93fe999ad3343dfb81acc9f76e77d3c18fba53318131446fd1d7a47b47045848bef3cca5cef38075bcae658cd4fbffe9a5a33df0974e47e65e407a8d658a0e464d5c0fbc12c6ac3e8dfd0d8fc9427012140ceb9c45bcd7e485ae49ac4600ad9bd0518f6a8ab6650135fc8b084068970c842332ab7c10991b1325b08d6fdf21c711dea9cb4858548f99023fd2f9949ba3f8f9e7d4c505ad4c6b953582196e48f6f14fcb8d42f76b885ce2ad7510ff36457ec14d0c61d2e2da1828dceefce20469315150b53f4b55adc450c1dd136d73d79a40f290da2a932526e6ad5cb7ec4219993c675d66293df7b1c9647a57b1afd08b717808295b22216b18e09873f06b324556a4c4f62e5db1c346571f15aa48af9629498447d1eff8b23a85e85d02744b818719c8dc6a2e75e6515301438193cc45be4ec5fc489e4d67a5e8bca63559b46709cdfda9b556dcd62ec433cf915b58f431ea7a21c09e63c243c2f9775ddebd5bbb645b0865a3ed765df3745a1baa13516806cbd8e6e88631392c65e632204c3fce7035f72dcbcbff5930b77a4b1ce4b2fb8e51f1cf25271c4a1bf9c7468c7de3b6f5a424f1358e6daf31b6a58499a1975c3772d26f1036b9b97da4a80ed61e2fb9115342bbf2676ded6090bbe9943ddb67e1fd3aed017cca1c24b93f4b85e7aab25e9baf5b01c32d385828f9feb3e7af9f7f91b49b4b5a68505bed35d988c3cd77e49d6037afc78b7367baa303929e63dc6ace5d70e8a70d90ea72a767c7454d2c49f6670974d9d935e754f416ac2bfbfe6f384883a076fc4b606399e5434ac3991a848f824d09cd8bc8198fea29e1a15bc1e1b51ad7e2f79ae0fec6d7edff578ddccdbe5fbc10108c3b21614b1f6e77beecf59c5cc585b51ad93a88b26469171e0dc5bf596ca524a6c60161e62bd5ef6dbf17743f142a1c69e6964188916a40b2a791289e0db32419d9d53c4768a08acf533b510ce5bb2cb74b77b743107a0326b6c2293770563334c1be1d4f1b6a4152549d63dbd7059d2e6ac07fdda0a60c75232a558f7caa7f09ef2e4ddaef7ee1928723915ca77d5862ca719732f5a5276b2cb2892023a83d05c57cdc7c1f07951a7446605301c7f06862649cb76cd3ffb4919a09b31eacf7df7dfde02b3f51963fcd24210a3eabc08692af3136203568535bc561768b624050b5b82539b5cebc3b9133efa1b3a812ae243c09fb1c6f385620b80012cc9b295eb9f6a90f8774189112249f9e587e5a96749833e596a0e58187c96fbac2bbd7181c2cbc1c7eba1765d3fa0e4da6d45b1d537c36bb9a92dfad6b68dcdb0bea58d0ada637acd1859c2b3cd961c701cff6e70341331b04c45bff2a6ba104ea5c19203b9593516661d209e29fa901cdb19f6faab7f03d8b4b28c1884bbb3fa7c66ecdd5e51b8cc263919ad714f98ab688f48af3b664da48d335d736bc14d6db151c9a197ff630d48d016eddff21a956dd51aaba7d7ba28a4eb0a66dc70252ca7fa550f91e4e30f5483bd1b1cc871b2fd8b92c98ad496602ea03f4db6c8f22dd6be418af8cade51dcfd4e7e51060bcc0f3b29c3dfb91bdfd7346a0d9016b8f793f2b7a58d74fac89804b93147e28f8b9ca3c03c1516e6054c4a06287892e046821a431fb68aed011829f54c9c05d1031cef7378ba601ff57324321fa638c4b5764601336d36660ad3bee919f2073a4be038539df648e159c291378e8eb391de7125c3218749c42898c7348f4b6b8768aaf76f25ab44807ca8d8fdfdf91e905b6e25865610c9e2c037ab8e7d90c8adf59b4205554276dace71316492c0fb2f73deaa2ce60300dcd7ad392891297b90a9207cc5801d0c306aae7a3c8210726920f9a121368c7cc870cdb910543d1a2d968579e102178fbeed6f1cd6f0c075bf3c5aed2a85ae67838d4f47c9b186cb9269035ceae9a46bf938a453af1aa7e3084550e0978091a67b0b5828dcae739547d4779a78deef59ebc707934dd3d2e314795b1a9aa01a17cadb1fb046d86b8936ca028a836e12c9ecf1579e5fb2a3b46d872721fbcffb0efc7ce136de465da053ff36a02845f40ce82dfe5920f599f33403fe7524f3078641599b4ca359d8889819c31b8d0ca4c5a22f36f0e0b1254718b2251b7831f16c0b6c1d1f353d9eddf9fea020fabe1a7c838bed3282450a5d796c9a284de0b9bc44f32833e53128dc6b4c724c1b61f935b0281c6c2bcf4b39c9356bb27f7eda53239787ce19657da18e4539ef9cccb68f547d2359d29510f114a9fd71573f54cf5be42788ca4840582128cba39d65ecfb0c10c0adbb3473d43943baccfe82e807794109ba418e0cc179761b6a8b3f584bcf1ff6638fb81f98c1efcecdaa0ac2d2683f4bc5af6a9b44951205eee32474b078f87c5efdfda05db60c8944157c38f01bc9eea51cb1b8ae817cc250e5da8816edd3b04c446e5d1598e7f1ee46b5b9efd58031b88a68d7287fd0a6bfb13909ed8c8da3a2751becb8ce1a33063a439692c6ba592b3d7cb6f64a34a29994339211627e91503edb7563927044a15468f48186564ad74b754c45a859a5eec543299a15068460c273e4babbdd72366ea2aabe5d48f051fb773bd2a1732cdad72ac25bcfcb6f85cb12840efcfd6ac046ac9698508c29b1d7625ebde7afec02c799b62e9ecd168c1b8a436fcbffd3f78aa066c9d2ba49e93ee4af037d59c07f4d1b8e197127bc453d510176e172183da118bb20bc9dd906b8cdd34c2f4669afcfc19981c0d85c22b66fe05b80f0003073918cf73ec740451084c933c7b968732db9e73129bf1d9dc0c394c1f4d15d5ad17681042146fc8dfab703a5ea0f816acc360fa4b7dd147e8b5c4beba2dbeb415fcc51d4c9ab3eea7ae0a42283d1a5b7744d0d83831e58b8dee030247e72569d688f418e8d44b56f979c7cc962c9116ce74875dcae84b06acce5688049a7cfc9e1ccca6af4b15328b99bfb7dd37ef8ff4213684ced9339d00221be5385c78fa50cc997cec7edeaa5c26af07d0c9c1e647e602919233ebeabf6e2bfd72a82d839e38056fa21c701fbbe4467aebc3e4cee5983d516f2ef2674b98a1e7938e80b3ffe276eb1b0f9f6d6aabaf28fbb1a62b40a57a7109ee0f6ac9cc8bfe7f62cb8c1ef2491f566e861266af6c801834b939d96608c9907ff75fb7a83580276818567f616c1617332795e2ccc850d380f3be89929c2502417a98c451950c595b8dc2c758f0977e402a2c3e826a1e1fea8cace65d47dcacc46093ce81b3d5b2e0c16bb33ad3d284c71c47569968eb1a141c33c78f1a52f623e90f9ddf4b114b054b85722a0384a5cdf3c3ad3a40de851f0668003ebba56f89853c843a653ca9707853343d9a52e0646bf764db9180988276023d99edafa4c583d298038cd82ed503e72cc72e1b0706d15092043276831cf719d7d0c1b6b01a627c36fa3fe238b2f74bb910342335fe24022ecf45dc0ec65c3e36ac1833e7d207ec2e82ec8ef8d25dba861a0eff89cc791ce0ffa86a697e32e805ba5522fc27d747cb1ae66940056431d3efc295f5351e9b4df2a87d65b3701d382852f32883077b6b02d436680504cdd0055497fedfe1e615a18667f0cfe68aced0e10c94f40255832c88121d2fed83e5ff2ccbb920c8c1ac0b14e0414978044741bde67e8690f8439fe588383fe9b94b3f9f5c7755fcb8bb1e19a9c2432bf848d3145ef28715ec8971f90b0c43c31c64d55bf83013682cda8e8c9d79b3dbffa80515c284c5fff9d567edd967bdec5c8b31b2d683f02c7d5c5fd012f4cfebc25bb414f8f3520d8e2ef89c4700f0099536a47760f1c54cee15e6a20d2a1842eb7cef9502fc798b34343aa48e3877c0bcfac028f4a2b68c5412cd9acd48bab8a59088aba13365b7288b0ced2b0296f1d1200b19f74f7c37933c1195c22d24d459ca114121b4e7ac6a23efea3c0be677600fbf137e02b7e062270a3bdff81e2055634a865e85fe4aaba2a19005dabc5bf58d07e0477b2b066904ffbca056c669b6e9eec8cd4bb0707069e18b4c5869aff775a367c519961c83c51be0c9092bfe735bd754a1ade1feb11a501a72f54005e341496a929f1ca3446ee38018e588e0a969aca1f8cc90b726ae9e643f8e4b2f8f3a7be7aa89a10d46934e5307ed73e1b3dba594a8fa6d0fba5c97712b2840456dfc5f38cab6f715bac86fc71156076809c3e259d6fa7701c1287b234b8da26b8729074275776860f01fc5bb4d00be89fe46e86fddca369914679f95c9a24c91e57cbea3b2a804c6593ccd83703809a0d9a1e1b1ca11b1e87e8d6bf3ce8514708d6a0e34772fe8f9cb2979cbe9025824ae0c17e2fb400aa41ee5139924a255c8b66f724a002aff1b3b9b5b0bf9740da451bfd23aec6f4272d183eb58fcb5caf84da6ac74bdf25a4bbe73025ef10fc886d81fc896805811118796994248ce0df9ce78b07f43718fd81452a0c81b42dbdad4c422460f86a1723670f7059d38c31cc6a896785b2995525331c37eb588f65f66d0e85256212aa940d678c68b37d73d3ce37b020c0ee725cad87641336e44389e4100be2b41ccd3af2cb16ad3552913ccdf1fea99fa5293ec5fa508ad0f5992139c4ec9c74b67524667fdaf230afd0b153009bee3cdf6a3e57437a28a899e1eed9981a7a704b592e541c9048470319ed78e1952a39f5e9ffe653f692dd6d80fed6cff0130e0bb1d2e05ddf7f450c3152f6e351c85b1dc6eb6dc8fe0d1ef5afb593f1b137d75d227963888761e9065dec46cc9d97a58a6e5aee319bd76218a14c25ee7de2995aec46fae5d3e5ae7773886873336a94848734891d2794a56fe536d190f0ef531cc2b7ab5e2b692c79ed157ecb469c12a9d1a77262da76c639289f6b56153b40baa15cc44cd0fd72f28edc50a38bd7bfc4dbe6e6cb731cfb7264a9904381caffe0d98402ae2e93683743779d7bb935d47f5114292bcca506c45d28d798118a73aa189427ab3e496f83ee8cc8f83e9537858bde594bb058ca6fca0e6bac4a2b950ddb1008ce552cadacefc0b4cd25c6e9e2a605b5518ea6a9bd84b52b9d7f04d2aa12fc879988ae6c0425f38f4af74789951ab3cf3c11b08a2eac15c17de02e6cc4af0c6466249832e71406807e2cdcb823c2b5463bc08ae18314f80b62e93fb2c4125630ae6d8329a92078ec0935efe029f69edd97a4640b30c2544ae7a3e76b3ec57685c2af71b902fa4c2df630f39e44cf7c6d5c1ec2a907bf0813a17a0d9039d7e9e528f2a5d276bd020a32a2f561e575888ce93be1fafa6010d8da0c9058d1dc55507bf000fdda0f4b349738b8e2fc611faf0e2fe3c126e48fbac2dbb29feba3b82399859f313791c7b23e1dc423c9d04bb15f9796d8d4795b9b4e1da0a8e21a9946e6b463d63e4298451bcd0b19086a88986ce28c11f035d3d1c0afdae3b61c98d0ccfec4f93bf952a72a461eaafbe8d7f7d72459a406255fb77be76cfeffba8032a92e415f5bdfff155c6b1d0dd6030650df8fcc3113d6ed9f9bf89c27115216d2d784078efa708cdaa18d23349cc3f8aa26414bf1a9a8f748dd1c43fa92fcd6fbbd16", 0x1000}, {&(0x7f0000001b40)="83b8379caffe053129323e84d0ce6769b78e3edf2d0850c1be3304f4bd07c907f405d5b1391f98ff93c61a80ff54bd74c2e3f087153b4f4d2b706e60cf", 0x3d}], 0x2, &(0x7f0000001bc0)=[{0x88, 0x112, 0x59, "0f966fe311e0dc25878cd5a5b40d7eda775c5caf3c625a015eee5c7093161bfe104bd95ad7fc1ec77a5e7ec4259497815c098967b1cafe2725dd6483c90065b903afd63ae7d3dcc6e5ccebf38d6c36c6004ac35468d34e8bf5845a34ca45c39d7105895664d0eab9b5bac9c2900f83352093dc9293ee57"}, {0x40, 0x10f, 0x1ff, "694bac6088012be8e70bd5a60c3c7921d38bbac561e27ecd160768617d2ec412b09c2a59a65fcd4799"}, {0x58, 0x105, 0x5, "3f25a6d81545cb120d6da1181c52443517cb1bc3b43e8e99621c02b57b6f380d6abce62b1376056fc47f9f8bdd00ff67bef0ece4aa55c474870428fddeecafec25"}, {0xe8, 0x4, 0x6, "0c1826d1a42121699c9d21631bb84f04d50fef27345a783e0da3e2c2965ce22ec0bddb43f44db27ed2625603e97889a50bb87eae41d91a7b55b9008ae5861b6b157fc8c94c133c7b66a9c170a8e423952a3d9570fdeceedf483ca33c1a1e160e087dd8839a0e416e1accf96856ed2f3c7595b9020b2324f98046d837f3c2ae667a6ca10995707f78b7321d2daff5a44b6a9f45989b66e7d366257669be6457c77078505bb51e9022b68b79b4757653b329ab23a693957875414fccfcf71c68a1a135d8f2c6ba8e6d292f4e158c690fd30507e3f77e2a49"}, {0x38, 0x100, 0x3e, "89a7a300ebb6d3f6d2a6d5348c09697288611ce8c71efc35189cd3f86a6027f8e1090d960f"}], 0x240}}, {{&(0x7f0000001e00)=@l2={0x1f, 0x0, {0x8, 0x3, 0x40, 0x28, 0x4, 0x7f}, 0xff}, 0x80, &(0x7f0000002100)=[{&(0x7f0000001e80)="fc95eaabcd5eb4a74b928aeb29e49bc66241f2a1546d7e599117f2c20670ac0b3f25f4189a06031408ecef9416fd14163dde8967fb9da82ea5c3cb2455611920ec566253fa3ccb0b88ddfc2f1c131ec69f744c4757959602a7467801f6729682442f40eefa7962e02a84446baecdcd8e4f107c2b4113ebc5a2c54349680b4864ce49c3499cae84a6615b773a00f66643c9c929a260c1dad28f357966a870e91724d435e886b10e8592aa5a21901f4998933447", 0xb3}, {&(0x7f0000001f40)="22f23532c064220d6fdd1774b2b04287cd2d2ff534c015516be10910357ceaad2097a7f92cfba6cca18706d8daeb407c5e9547ea95c630452957884bf12ad95144806ffcfe675f3f43346773e139625216796ccfd828d5d685556324889a8aa8b540d06d7b53839414da9d6f", 0x6c}, {&(0x7f0000001fc0)="f98e9fc32eb514262229fc0f1434e340ce607c53158fd256ac5af644fd9b65abefeb5aad772621283fd9a2c5f70fe0013b15e586de97fdba02993a31b4f41410a4a8d37d0df039729e56ba176e6dd65ef86651c073c1e8a8c8ebe49d578e54aedc212d34bd923db1bef977a043df7c4ba8d1a8", 0x73}, {&(0x7f0000002040)="5071f4b915a94335cbacf6325a4a4768979457658e628e747b802117f559f9d0d08b4e84a06004ac98af648bb214ebbe3a199883c390401fd657d51d45a2704501bd0c6ed382ab450e6fb168af04d0287b113235b15b0ce0bee3bea6a7723bb5a25f2caf03f87d2d16b480f5446b25cff439051478c171dc54c1c36efe408acb0d4072aa7dbfc34b817c94b54c50c95ecc85d28d82f9a284c20004d1b3b6ead31d", 0xa1}], 0x4, &(0x7f0000002140)=ANY=[@ANYBLOB="88000000000000001201000000000100f029db27a76088faa78e1a54a76dfa33e2e5aff20000afa3dc3eb6e3617711c9c1e155c8fc7b245648828efe3aeb70d0f7aa1fa995df0c8608dc620c6e3db008d7e5bddf29c226be89f2560bc7f1ffe1e79ecbdee6ce0296d9b916b35a869d11be6390ba5889f600106042f8d9a0c2485e092adaa9bd0000"], 0x88}}, {{&(0x7f0000002200)=@rc={0x1f, {0x9, 0x9, 0x2, 0x66}, 0x3}, 0x80, &(0x7f0000002380)=[{&(0x7f0000002280)="234f379dab4ea5cf4983f8e47e37d0ebfa4a5a8691f4666ff1443852cc5d46c2a9c5423840d1dc82d6732a772c8af201a9e32cec73211fdc8ff19ef4754ae05fab53b48ef540362e9c2b5c457cc50499275a945bd48dc53e5e9a189d4cb0036266d5cb02ef78e22e167c39d174f8d62f6d108e1a42c25cfaa594c076462309b86a0456fbc1492e84f4f6b3cff3654d55f530666bd53cc941102ec168a084f619d31bb9a914efc7d73cde5f83cd825e843fb424275e8b6979ddb1b83f17210927786da4dddee29815cffc3a381d9acbc0fdcbec0c7d0b9a31091675e791fcbbfd5fe4f2182b79dc665b34c2b63b850d478a3d7a2b3f31deca", 0xf8}], 0x1}}], 0x5, 0x0) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) accept4(r3, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r5, 0x100}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r5, 0x11e}, &(0x7f0000000200)=0x8) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) getsockname$packet(r6, &(0x7f0000000040), &(0x7f0000000100)=0x14) 20:59:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', r3}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x7fff, 0xffffffff, 0x23d, r0, 0x40000, [], r3, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x3c) poll(&(0x7f0000000000)=[{r4, 0x4020}], 0x1, 0x9) 20:59:50 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @default, @netrom, @bcast, @netrom, @rose, @rose, @bcast]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f00000000c0)={{0x1, 0x0, @descriptor="470b129f35af14a2"}}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='team_slave_1\x00') r2 = socket(0xa, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) accept4(r3, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r5, 0x100}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r5, 0x5, 0x6, [0x6, 0x6, 0x0, 0x3f5e, 0x5, 0x6]}, 0x14) getpeername(r0, 0x0, &(0x7f0000004540)) 20:59:50 executing program 0: socket$netlink(0x10, 0x3, 0x1) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r1 = accept4$rose(r0, &(0x7f0000000100)=@full={0xb, @remote, @netrom, 0x0, [@null, @netrom, @null, @rose, @null, @netrom]}, &(0x7f0000000140)=0x40, 0x81000) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000000406096368fe07072b03003700080a0014000200450201070300001419001a00120002000e00010006000300"/57, 0x39}], 0x1) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 20:59:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', r3}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x7fff, 0xffffffff, 0x23d, r0, 0x40000, [], r3, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x3c) poll(&(0x7f0000000000)=[{r4, 0x4020}], 0x1, 0x9) 20:59:50 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000005300)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r0, &(0x7f0000000180), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000500)=0x100, 0x2) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001280)={0x0, @empty, @loopback}, &(0x7f00000012c0)=0xc) pipe(&(0x7f0000001300)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x9, &(0x7f0000001340)=ANY=[@ANYBLOB="18130000", @ANYRES32=r4, @ANYBLOB="0000000000000000950000000000000085100000030000007a49e1ff08000000180000000600000000000000010000009ae500000000000085100000ffffffff"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, [], r3, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$x25(r1, &(0x7f0000000200)=""/24, 0x18, 0x2, &(0x7f0000000340)={0x9, @remote={[], 0x3}}, 0x12) socket(0x0, 0x0, 0x80000001) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000880)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') r6 = socket(0x10, 0x802, 0x0) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000140)={r6, 0x0, 0x7, 0x1f, 0x9}) write(r6, &(0x7f0000000240)="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", 0xfc) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000000)=""/80, 0x50}, &(0x7f0000000080), 0x40}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket(0x10, 0x2, 0x0) sendto(r7, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$inet_dccp_buf(r7, 0x21, 0x2, &(0x7f0000001200)="7dce25f323f8ca77a8c037c6c2fb0cb0844fc61af30472b1126d425feee938165ea4cd1592d0f5e84aa7451ac5b16652d2a52bb8e497be208b85352c5b3ec64b2d28ddf0a375bf0734df566e5eadd03fd455b546cc99e3", 0x57) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x157}, 0x68) r8 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r8, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x800000000000, @remote}, 0x10) 20:59:50 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x80000) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x22, &(0x7f0000004340)) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e22, 0x10001, @ipv4={[], [], @multicast1}, 0x793b}, {0xa, 0x4e24, 0xdada, @empty, 0x3ff}, 0x1, [0x8, 0x7, 0x6, 0x1000, 0x4, 0xff, 0x800, 0xffffffff80000000]}, 0x5c) ppoll(&(0x7f0000000340)=[{r2, 0x400000000006c6}, {r2, 0x8003}, {r1, 0xfffffffffffffffc}], 0x3, &(0x7f00000001c0), &(0x7f0000000300)={0xfff}, 0xffffffffffffff8a) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) write$binfmt_elf64(r3, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000001300)={0x0, r3}) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000080)='F', 0x1}], 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000200)={{0xaaf814b3e90b9b0a, @multicast1, 0x4e20, 0x4, 'lblcr\x00', 0x1, 0x1, 0x2d}, {@multicast1, 0x4e23, 0x3, 0x0, 0x50, 0x34d2}}, 0x44) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, 0x0, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl(0xffffffffffffffff, 0x40000000, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x358) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="f7b393da5860e01877abd00bb535e477cee4c992af0200000000000019564054cbb05677626113856281d64d6873826607b1cebd70040a97e316ec98063d3ee4582eb70c3103df65ac54b4177307ab816f808f77553ad4c8e4e9c144fa4ae6992b04124a569ea97b7680ae785da1a2b3f30f02a9e2c0a84402bd7974a3eb069cae06973e55ddaa0f49e97642949b46cfe33e191e25d38302125b35cc52e9d42c02ed785c7ba3c611accb91a16133aeb8b7c80ee7131f9479f2839749e38641daa89de303c5c6ea708a035cd3502ff8a0bbec794e6dc3ee88e6d48ddd5b0053063dff3c3bbd2648d7be2d26c664da505647557aaf", @ANYRES16=0x0, @ANYBLOB="0003004c0700000000000000e0e3ffd0f49461891ad591b643c5892f9da6b25dc8e1eb4a6a14f60efd1560968eb1fc0a53a0c27187124da87815ba8331f887f4bb98db783deb34efb5dfb544a5052a6408888f74000000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x4000809) sendmsg$rds(r7, &(0x7f0000001f00)={0x0, 0x10292, &(0x7f00000006c0)}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty, 0x2a9}, {0xa, 0x0, 0x4000000000000000, @empty, 0x5d3}, 0x6, [0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9]}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x1, @ipv4={[], [], @multicast1}}}, 0x5c) 20:59:50 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @default, @netrom, @bcast, @netrom, @rose, @rose, @bcast]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f00000000c0)={{0x1, 0x0, @descriptor="470b129f35af14a2"}}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='team_slave_1\x00') r2 = socket(0xa, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) accept4(r3, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r5, 0x100}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r5, 0x5, 0x6, [0x6, 0x6, 0x0, 0x3f5e, 0x5, 0x6]}, 0x14) getpeername(r0, 0x0, &(0x7f0000004540)) 20:59:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', r3}) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x7fff, 0xffffffff, 0x23d, r0, 0x40000, [], r3, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x3c) 20:59:50 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @default, @netrom, @bcast, @netrom, @rose, @rose, @bcast]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f00000000c0)={{0x1, 0x0, @descriptor="470b129f35af14a2"}}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)='team_slave_1\x00') r2 = socket(0xa, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) accept4(r3, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r5, 0x100}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r5, 0x5, 0x6, [0x6, 0x6, 0x0, 0x3f5e, 0x5, 0x6]}, 0x14) getpeername(r0, 0x0, &(0x7f0000004540)) 20:59:51 executing program 5: socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x0, 0x6, 0x8}}, 0xe) mmap(&(0x7f00008fe000/0x4000)=nil, 0x4000, 0x4, 0x2010, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0x2, 0x101, 0xff, 0x9, 0x4, 0x7d}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r5, 0x0, r7, 0x0, 0x100000000ff12, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) r8 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)=',em1vmnet0*),GPLvmnet0,*\x00', 0x19) socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f00000000c0)=',em1vmnet0*),GPLvmnet0,*\x00', 0x19) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_SIOCDELDLCI(r9, 0x8981, 0x0) accept$nfc_llcp(r2, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000200)=0x2, 0x4) splice(r1, 0x0, r4, 0x0, 0x100004000000a, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, &(0x7f0000000800)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') socket$inet6(0xa, 0x80007, 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="ae936baa58cb274e9e544d7729a1f0d2cd3290f75360de50874572d6fbebcfba7e3078d976ba5e0b4444e6d083f550b1527a"], 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0x2, 0x0, 0xfffffffffffffe2a) 20:59:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', r2}) 20:59:51 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000005300)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r0, &(0x7f0000000180), 0x12) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000500)=0x100, 0x2) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001280)={0x0, @empty, @loopback}, &(0x7f00000012c0)=0xc) pipe(&(0x7f0000001300)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x9, &(0x7f0000001340)=ANY=[@ANYBLOB="18130000", @ANYRES32=r4, @ANYBLOB="0000000000000000950000000000000085100000030000007a49e1ff08000000180000000600000000000000010000009ae500000000000085100000ffffffff"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, [], r3, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$x25(r1, &(0x7f0000000200)=""/24, 0x18, 0x2, &(0x7f0000000340)={0x9, @remote={[], 0x3}}, 0x12) socket(0x0, 0x0, 0x80000001) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000880)={'team0\x00'}) syz_genetlink_get_family_id$team(&(0x7f00000004c0)='team\x00') r6 = socket(0x10, 0x802, 0x0) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000140)={r6, 0x0, 0x7, 0x1f, 0x9}) write(r6, &(0x7f0000000240)="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", 0xfc) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000000)=""/80, 0x50}, &(0x7f0000000080), 0x40}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket(0x10, 0x2, 0x0) sendto(r7, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$inet_dccp_buf(r7, 0x21, 0x2, &(0x7f0000001200)="7dce25f323f8ca77a8c037c6c2fb0cb0844fc61af30472b1126d425feee938165ea4cd1592d0f5e84aa7451ac5b16652d2a52bb8e497be208b85352c5b3ec64b2d28ddf0a375bf0734df566e5eadd03fd455b546cc99e3", 0x57) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x157}, 0x68) r8 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) sendto$llc(r8, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x300, 0x0, 0x0, 0x0, 0x800000000000, @remote}, 0x10) 20:59:51 executing program 3: socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x0, 0x6, 0x8}}, 0xe) mmap(&(0x7f00008fe000/0x4000)=nil, 0x4000, 0x4, 0x2010, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0x2, 0x101, 0xff, 0x9, 0x4, 0x7d}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r5, 0x0, r7, 0x0, 0x100000000ff12, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x13}) r8 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r8, 0x110, 0x2, &(0x7f00000000c0)=',em1vmnet0*),GPLvmnet0,*\x00', 0x19) socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f00000000c0)=',em1vmnet0*),GPLvmnet0,*\x00', 0x19) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_SIOCDELDLCI(r9, 0x8981, 0x0) accept$nfc_llcp(r2, 0x0, &(0x7f0000000040)) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000200)=0x2, 0x4) splice(r1, 0x0, r4, 0x0, 0x100004000000a, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, &(0x7f0000000800)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') socket$inet6(0xa, 0x80007, 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="ae936baa58cb274e9e544d7729a1f0d2cd3290f75360de50874572d6fbebcfba7e3078d976ba5e0b4444e6d083f550b1527a"], 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0x2, 0x0, 0xfffffffffffffe2a) 20:59:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 20:59:51 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x0) r1 = socket(0x1, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000001600)={&(0x7f0000000100)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000080)="bf8c9db0f25f569058dde7ebf4a2f731ecde79c043f8805930c559840dda4488238efa75fa53364b41d934c1fe38ba", 0x2f}, {&(0x7f0000001a00)="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"/4403, 0x1133}, {&(0x7f0000001180)="fe9904596945b6d478af4b8f8a3b0f1a3330536d9c4eb17f0f364185fe34cd13c78d4e7f275a59219bbf82cab950bb4600ac1f1c49652023232260cad93f16e1e0dece9a8dd50f5a7bc1ed967a274f7c780877126c431f1ca8c144f3ba92c45c79178a2ecd98cb6f7d7e95991136ae28ca573ec12449ef0fab035d4be451fbd3e36fbe769feb8a42c2ee92da65fa323e823ab28abb6472c07620edc5c2747960646a705a2bf1afe1121b85cc1cc536d974cc88bfea91db40aa687c86cd7457bad6398a76bd5e3452213f9542c530e689c8a1cd71ee0264020212affa4ae5e61514015fedb53b908c8fa71def88cae72a2db0", 0xf2}, {&(0x7f0000001300)="a534f1", 0x3}], 0x4, &(0x7f0000001680)=ANY=[@ANYRESOCT=r1], 0x17}, 0x4005800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000240)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x3, 0x4, 0xa05b7ec5fd57d629, 0x11, 0x8000}, 0xbebab11306d35143) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e000000130081c5e4050cecdb4cb9040a485e431c00000000ffffffe08ef9000600b0ebb06ac40006001400e04e", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f0000000180)="a07f06bf3b75ad427034dfe3129706988fc7e66e1304e0d7aa62fdc3c67a6603c177e71a7c5dd2cadd789c090b03fcd5a57bc7d09ac3f93ad896815052481941535c0b44754e89361fba7aacf91381b04e8ac0f8297401a5d7e8aa035bf2ea3f2e639b5b140024854c6f7fd7b3cbfdff9ed4517ae74954abdb0fac736678c1ea0bd94a16fda659a997dccf") r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r4 = accept(r3, &(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000300)=0x80) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000340)=0x100, 0x4) 20:59:51 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x4) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x3, 0x20000000021) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, [0x2]}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") sendto$inet6(r1, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080), 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) 20:59:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 20:59:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") getpeername$llc(0xffffffffffffffff, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000300)=0x10) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000050107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0xb, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x1ff) 20:59:51 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001900)={0x0, 0x1, 0x0, 0x80000000}) write$cgroup_int(r2, &(0x7f0000000240), 0x12) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x80020) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000380)='notify_on_release\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) getpeername$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r5, &(0x7f0000000000), 0xfffffea6) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000640)=ANY=[@ANYBLOB="c55b1d4f5595df08408383e0dd9e1a5cf5c2aa43f2aaec0f7c638fef18a6d5b12d11dd695fe4252ef10890309dd47341620be3024df1e161d77d9c071fc22e0ed5f5dd4be777c4c30d8de01ab27a54148f1b20877b3a89c8"], 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x12, r6, 0x0) write$cgroup_int(r6, &(0x7f00000001c0)=0x401, 0x12) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000100)) epoll_wait(r2, &(0x7f00000002c0), 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r8 = socket$inet6(0xa, 0x1, 0x8010000000000084) r9 = socket(0x10, 0x2, 0x0) sendto(r9, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x40, 0x0, 0x0) recvmmsg(r9, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) bind$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e20, 0x2, @local, 0xa3fd}, 0x1c) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x404e21, 0x9, @ipv4={[], [], @local}}, 0x1c) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000015c0)={r10, &(0x7f0000001240), 0x0}, 0x70) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000705000000000000000000000000048000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff0000000009000100686673720000000008000200000000000869b93bbd2337cbd68a3e1034c7c8e33ca4ad6418db3b8296207471e5ff1236e9820ca00ae9414318bec55767ff75d89bce839f8f6f4d6f192280247f9ef409e087228180e33e58fb1ca04a56a698fd26a6ff953261c9faeaa1b975946d077d0835c72a0c9ebdaccfef2091c6f2dc0dd771e5da4cb6b85c95f90d"], 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', r13}) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x10, 0x7, 0x58, 0x0, 0x0, r10, 0x1, [], r13, r0, 0x4, 0x2}, 0x3c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) setsockopt$inet6_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000180), 0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r14, 0x10e, 0x1, &(0x7f0000000300)=0xa, 0x4) write$cgroup_pid(r14, &(0x7f0000000000)=r7, 0x12) [ 131.698936][ T9237] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 131.708770][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 131.708835][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:59:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 20:59:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x28, 0x21, 0x82d, 0x0, 0x0, {0x3}, [@typed={0x2f8, 0x1, @ipv6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x34000]}}]}, 0x28}}, 0x0) [ 131.985459][ T9228] syz-executor.4 (9228) used greatest stack depth: 23176 bytes left [ 132.094973][ T9252] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 20:59:52 executing program 4: unshare(0x60020400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0xfffffd92}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x14c}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x0, 0x989680}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x8000, 0x8, 0x80000001}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, 0x154}) 20:59:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 20:59:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000aea2af31c5ef0b18ed9b14c70e7d7c46d909a1e596b702f17c58b047fbbf84526ee1c89a4bd00840aafe3a6253fdcb5800a11c35a52c08a5e371666123141cb2f7c2dee455c8985f0b191474a045", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100)={0x2, 0x2, 0x6, 0x3}, 0x8) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0xfffffea6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r4, 0x0, 0x1a, &(0x7f0000000040)='bdevcpuset]mime_typeppp0!\x00', 0xffffffffffffffff}, 0x30) r6 = socket(0x10, 0x2, 0x0) sendto(r6, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) r8 = getgid() setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000004c0)={r5, r7, r8}, 0xc) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) sendmmsg$inet(r0, &(0x7f0000002e00)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002380)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x4, [@multicast1, @remote]}]}}}, @ip_retopts={{0x10}}], 0x30}}], 0x1, 0x0) 20:59:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socket$rxrpc(0x21, 0x2, 0xa) r3 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)='W', 0x1}], 0x1}}], 0x2, 0x2000c880) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000001c0)=r3, 0x4) 20:59:52 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x3, 0x400000000006) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000440)={0x1, 0x1, 0x7a, 0x463, 0x0}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000800)={r3, @in6={{0xa, 0x4e24, 0x2, @local, 0x5}}, 0x507, 0x80, 0x1, 0xffff, 0x88}, &(0x7f0000000600)=0x98) ioctl(r2, 0x8912, &(0x7f0000000200)='\x00'/11) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = accept(0xffffffffffffffff, 0x0, &(0x7f00000028c0)) shutdown(r6, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f0000002900), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) getsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000080), &(0x7f00000002c0)=0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(r5, &(0x7f00000006c0)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_subtree(r7, &(0x7f0000000480)=ANY=[@ANYBLOB="2b72646d613669647320296d656d6f727920000000000100000000000010000000000000000000"], 0x27) unshare(0x4a000000) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000004c0)={0x0, 0x800}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000540)={r8, 0x5a64c6c5, 0x4, 0xd00}, &(0x7f0000000580)=0x10) sendto$llc(r6, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000300)={{{@in=@loopback, @in=@dev}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xffffff6d) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="020500000500000000000000000000000106a8e7f200000002000100000000000000000000000000fcae986e71b8b11fb93baf5995fd13c9eac91bbe46431fda87cda82162d4b7d8fd2acdc9688e896b66d86b08050e3af6837d8b22d69b52e62d59c2fe8062eeb2b882014c4ca040c6140a02307388d1a28b29dda642cb429be579537c28725b57353467f915c22aaea714283093c5cda7ecd6666563268247aa188fa47d2d403964317175ac23408a96150db0d02f5adf9e222c16d2443e531b2dd543d7142d9ac16feab310c204211f393b630b8942e2f065a93c10878a2a8e0a4f4d8a2b97b639942805a69bf1eb07d462"], 0x28}}, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150e04001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getuid() [ 132.493731][ T9266] IPVS: ftp: loaded support on port[0] = 21 20:59:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 132.572104][ T9271] device lo entered promiscuous mode [ 132.576308][ T9265] IPVS: ftp: loaded support on port[0] = 21 20:59:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x2aa) r2 = socket(0x10, 0x2, 0x40) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000000)={{0x6c, @dev={0xac, 0x14, 0x14, 0x23}, 0x4e24, 0x3, 'sed\x00', 0x2, 0x2, 0x57}, {@local, 0x4e20, 0x2, 0x76, 0x9, 0x3}}, 0x44) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_linger(r1, 0x1, 0xa, &(0x7f0000000100), 0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r7 = gettid() ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000000000)=r7) accept4(r3, &(0x7f00000004c0)=@nl=@proc, &(0x7f0000000240)=0x80, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xac}, 0xc, &(0x7f00000001c0)={&(0x7f0000003800)={0x114c, 0x2f, 0x200, 0x70bd2a, 0x25dfdbff, {0x18}, [@typed={0x1004, 0x2e, @binary="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"}, @typed={0x8, 0x4c, @str='sed\x00'}, @typed={0x8, 0x46, @fd=r5}, @typed={0x8, 0x82, @pid=r7}, @typed={0x8, 0xe, @u32=0x7}, @nested={0x114, 0x4b, [@typed={0x14, 0x60, @ipv6=@remote}, @generic="ea814a5be032eea499da5d473288c9a9f728fc8da735cabd3f4fcc73d9a6e2f84ab32b0cf7df1746f429bcfa947e565a8336e021a10f0d8e953fd1336ed030d15b4d3c1400000000000000b029", @generic="489cf32169b04dea685a9b8f99015110ae681deedb4f7724a050a205f2b79f3a7226776db18baeccb47a67fa2e539b6a4efec9aef522454e5d33c2aec21c090e1dbcf7d7e728f079dd58c922de4f2d979eeb4d63d2382841d953acf346b2d117ea1cfee2765e3ef50a5603527816ca83d14888d9b4b1d0723a04f691ebfcc76f9836f4b31dd57fb9766e2cdeab3821e4247ca18ec825b533517db4b94dc7bbcaffcffa52821e79", @typed={0x8, 0x7b, @u32=0x6}]}]}, 0x114c}}, 0x0) 20:59:52 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001900)={0x0, 0x1, 0x0, 0x80000000}) write$cgroup_int(r2, &(0x7f0000000240), 0x12) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x80020) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000380)='notify_on_release\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) getpeername$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r5, &(0x7f0000000000), 0xfffffea6) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000640)=ANY=[@ANYBLOB="c55b1d4f5595df08408383e0dd9e1a5cf5c2aa43f2aaec0f7c638fef18a6d5b12d11dd695fe4252ef10890309dd47341620be3024df1e161d77d9c071fc22e0ed5f5dd4be777c4c30d8de01ab27a54148f1b20877b3a89c8"], 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x12, r6, 0x0) write$cgroup_int(r6, &(0x7f00000001c0)=0x401, 0x12) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000100)) epoll_wait(r2, &(0x7f00000002c0), 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r8 = socket$inet6(0xa, 0x1, 0x8010000000000084) r9 = socket(0x10, 0x2, 0x0) sendto(r9, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x40, 0x0, 0x0) recvmmsg(r9, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) bind$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e20, 0x2, @local, 0xa3fd}, 0x1c) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x404e21, 0x9, @ipv4={[], [], @local}}, 0x1c) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000015c0)={r10, &(0x7f0000001240), 0x0}, 0x70) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000705000000000000000000000000048000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff0000000009000100686673720000000008000200000000000869b93bbd2337cbd68a3e1034c7c8e33ca4ad6418db3b8296207471e5ff1236e9820ca00ae9414318bec55767ff75d89bce839f8f6f4d6f192280247f9ef409e087228180e33e58fb1ca04a56a698fd26a6ff953261c9faeaa1b975946d077d0835c72a0c9ebdaccfef2091c6f2dc0dd771e5da4cb6b85c95f90d"], 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', r13}) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x10, 0x7, 0x58, 0x0, 0x0, r10, 0x1, [], r13, r0, 0x4, 0x2}, 0x3c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) setsockopt$inet6_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000180), 0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r14, 0x10e, 0x1, &(0x7f0000000300)=0xa, 0x4) write$cgroup_pid(r14, &(0x7f0000000000)=r7, 0x12) [ 132.696222][ T9271] IPVS: ftp: loaded support on port[0] = 21 [ 132.754790][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 132.761489][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:59:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 132.805222][ T9280] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 20:59:53 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000068000/0x3000)=nil, 0x3000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x24ba1dc0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='hugetlb.2MB.usage_ir_bytes\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000040)={0x20}) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001900)={0x0, 0x1, 0x0, 0x80000000}) write$cgroup_int(r2, &(0x7f0000000240), 0x12) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x80020) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000380)='notify_on_release\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) getpeername$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r5, &(0x7f0000000000), 0xfffffea6) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000640)=ANY=[@ANYBLOB="c55b1d4f5595df08408383e0dd9e1a5cf5c2aa43f2aaec0f7c638fef18a6d5b12d11dd695fe4252ef10890309dd47341620be3024df1e161d77d9c071fc22e0ed5f5dd4be777c4c30d8de01ab27a54148f1b20877b3a89c8"], 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x12, r6, 0x0) write$cgroup_int(r6, &(0x7f00000001c0)=0x401, 0x12) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000100)) epoll_wait(r2, &(0x7f00000002c0), 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r8 = socket$inet6(0xa, 0x1, 0x8010000000000084) r9 = socket(0x10, 0x2, 0x0) sendto(r9, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x40, 0x0, 0x0) recvmmsg(r9, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) bind$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e20, 0x2, @local, 0xa3fd}, 0x1c) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x404e21, 0x9, @ipv4={[], [], @local}}, 0x1c) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000015c0)={r10, &(0x7f0000001240), 0x0}, 0x70) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000705000000000000000000000000048000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff0000000009000100686673720000000008000200000000000869b93bbd2337cbd68a3e1034c7c8e33ca4ad6418db3b8296207471e5ff1236e9820ca00ae9414318bec55767ff75d89bce839f8f6f4d6f192280247f9ef409e087228180e33e58fb1ca04a56a698fd26a6ff953261c9faeaa1b975946d077d0835c72a0c9ebdaccfef2091c6f2dc0dd771e5da4cb6b85c95f90d"], 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', r13}) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x10, 0x7, 0x58, 0x0, 0x0, r10, 0x1, [], r13, r0, 0x4, 0x2}, 0x3c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) setsockopt$inet6_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f0000000180), 0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r14, 0x10e, 0x1, &(0x7f0000000300)=0xa, 0x4) write$cgroup_pid(r14, &(0x7f0000000000)=r7, 0x12) [ 133.219738][ T9280] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 20:59:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 20:59:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x10, "7e1e524abcc3c55e54f577393fb711b5"}, &(0x7f0000000040)=0x34) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000380)) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x4, 0x401, &(0x7f0000000680)=""/62, &(0x7f00000006c0)=0x3e) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000600)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0xffffffffffffffc0}, {&(0x7f0000000340)=""/22, 0xfffffffffffffe7f}], 0x5, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000004c0), &(0x7f0000000500)=0x4) accept4(r2, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r5, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={r5, 0xcae, 0x9, [0x5, 0x6, 0x7, 0x5, 0x82b, 0x6, 0x1, 0x1, 0x84db]}, &(0x7f0000000300)=0x1a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x408, 0x4) [ 133.407944][ T9267] IPVS: ftp: loaded support on port[0] = 21 20:59:54 executing program 4: unshare(0x60020400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0xfffffd92}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x14c}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x0, 0x989680}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x8000, 0x8, 0x80000001}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, 0x154}) 20:59:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x1) syz_extract_tcp_res(&(0x7f0000000040), 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x264, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000440)="8924e1f327508b021dbd5edc99defeb2b69fc3ce5c5686eed2f6b9b47f5d753baa", 0x21, 0x3, 0x0, 0xffffffffffffffbe) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f0000000300)="fc0000001c000741f490cd011cf2540007ab08000800000003007738210001c000000000000000000c00ff0000039815fa2d1ec28656aaa79bb94b46fe0000000a000200035a02036c6c256f2f272fdf0d11512f3cadd44000000000008934b05cd3f3187a617cd5000010000000002c05defd5a32e280fc444ef92e475ef5b29d3ef399a48a170e5bba4a463ae4f5567a6f91cf190201ded815b2ccd243fa95ed94f5ad91bd0734babc7c6d27392ad23f2eebd16b17e583df150c3b880f411f46a60467b4d57155870271773a580a75e63e06000000c880ac805fa2985fce0d6dbf00a248deac270e33429fd31100"/252, 0x4e4) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x20000, 0x1000}, 0x6) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000140)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r3 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0xe, r4}, 0x10) r5 = socket(0x10, 0x2, 0x0) sendto(r5, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000004c0), 0x1, 0xa166, &(0x7f0000003700)={0x77359400}) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f00000002c0), 0x4) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) r7 = socket(0x10, 0x803, 0x0) write(r7, &(0x7f0000000600)="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", 0xfc) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r8, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="03e35f8c0200001562083875000000001f", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x82, &(0x7f00000000c0)={r9}, 0x8) r10 = socket(0x10, 0x2, 0x0) sendto(r10, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r10, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0xffffffffffffff75}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000700)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r11, 0x89a0, 0x0) ioctl$sock_TIOCOUTQ(r11, 0x5411, &(0x7f0000000380)) accept4(r11, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r13, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f0000000480)={r13, @in6={{0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x26}, 0x4}}, 0x2, 0x7}, &(0x7f0000000540)=0x90) socket$inet(0x2, 0xa, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000580)={r14, 0x7, 0x1}, 0x8) mkdirat$cgroup(r6, &(0x7f0000000240)='syz1\x00', 0x1ff) 20:59:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 20:59:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @broadcast}}, 0x24) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) sendmmsg(r2, &(0x7f0000005c00), 0x75, 0x20000000) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) close(r1) [ 134.203454][ T9328] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 134.270070][ T9334] IPVS: ftp: loaded support on port[0] = 21 20:59:55 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x3, 0x400000000006) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000440)={0x1, 0x1, 0x7a, 0x463, 0x0}, &(0x7f00000005c0)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000800)={r3, @in6={{0xa, 0x4e24, 0x2, @local, 0x5}}, 0x507, 0x80, 0x1, 0xffff, 0x88}, &(0x7f0000000600)=0x98) ioctl(r2, 0x8912, &(0x7f0000000200)='\x00'/11) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = accept(0xffffffffffffffff, 0x0, &(0x7f00000028c0)) shutdown(r6, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f0000002900), &(0x7f0000002940)=0x4) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) getsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000080), &(0x7f00000002c0)=0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(r5, &(0x7f00000006c0)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_subtree(r7, &(0x7f0000000480)=ANY=[@ANYBLOB="2b72646d613669647320296d656d6f727920000000000100000000000010000000000000000000"], 0x27) unshare(0x4a000000) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000004c0)={0x0, 0x800}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000540)={r8, 0x5a64c6c5, 0x4, 0xd00}, &(0x7f0000000580)=0x10) sendto$llc(r6, &(0x7f0000000100)="f970073b521a3a2059fcfb4e8ff5daaa892b23d0d93e42e29fd18b0a0ba812eee04266ea1e381a4bb2e397868f69542dd70dd9c732d82d1fb2fc114f477c5628dfd9882cb1704a9f32aac44aae8374041822b9186cf14d60459bd23b2cdfa2331560f6603715660f40eb2abb6eb4ac55a1b1b79c6b0cf8b2b9318c3851c8c082044b202dfddf065073e5b86df813839f8469d5e3897560064588b8857deb8aa08bb97eab5a3c887c75722b8f29c0676355437301c7bab02cae987fb632bc787275cc10ffa7d27aec6dde9675ce109785c50042c06113974ffe11fc8c778aa09dfb093bb384905f3b6b5899e819b4f5263cb840bd", 0xf4, 0x800, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000300)={{{@in=@loopback, @in=@dev}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xffffff6d) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000700)=ANY=[@ANYBLOB="020500000500000000000000000000000106a8e7f200000002000100000000000000000000000000fcae986e71b8b11fb93baf5995fd13c9eac91bbe46431fda87cda82162d4b7d8fd2acdc9688e896b66d86b08050e3af6837d8b22d69b52e62d59c2fe8062eeb2b882014c4ca040c6140a02307388d1a28b29dda642cb429be579537c28725b57353467f915c22aaea714283093c5cda7ecd6666563268247aa188fa47d2d403964317175ac23408a96150db0d02f5adf9e222c16d2443e531b2dd543d7142d9ac16feab310c204211f393b630b8942e2f065a93c10878a2a8e0a4f4d8a2b97b639942805a69bf1eb07d462"], 0x28}}, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150e04001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getuid() 20:59:55 executing program 0: r0 = socket$kcm(0x11, 0x200000003, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x14) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000500)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x50}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getpeername$netrom(r3, &(0x7f0000000340)={{0x3, @bcast}, [@null, @null, @rose, @bcast, @default, @remote, @rose, @rose]}, &(0x7f0000000000)=0x48) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r4, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x0, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r7, 0x0, r9, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x15, r10}) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x100000000000a, 0xc000000000000000) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x0, 0x0) bind(r0, &(0x7f0000000100)=@sco={0x1f, {0x81, 0x9, 0x100, 0x7ff, 0x650b, 0x101}}, 0x80) 20:59:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 20:59:55 executing program 5: unshare(0x60020400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0xfffffd92}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x14c}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x0, 0x989680}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x8000, 0x8, 0x80000001}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, 0x154}) 20:59:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000005c0)="4c000000120081f87059ae08060c04000a9e0000000103fe0500060001546fabca1b4e7d06a6bd7c8f934e8ff5314461dd2dd4e6d9220c7a18ab83136c4d395c7c890fe5e05244b42883f1a9", 0x4c}], 0x1}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r2, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000380)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2410}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r4, 0x4, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0xfffffffffffffdde}, 0x1, 0x0, 0x0, 0x40}, 0x20008841) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r4, 0x106, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40001) 20:59:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000000600)={0x77359400}) r3 = accept$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @initdev}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000240)={0x4}, 0x1) r4 = socket(0x0, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) sendto(r6, &(0x7f0000000900)="12000000000000ef077b1a3fcd000002e1d2", 0x12, 0x8000, 0x0, 0xffffffffffffff8b) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7f, 0x8}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000080)={r7, 0x6}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB='F\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000500)=0x1c) [ 135.731304][ T9356] IPVS: ftp: loaded support on port[0] = 21 20:59:55 executing program 2: r0 = socket(0x10, 0x80002, 0x0) close(r0) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'veth0_to_hsr\x00', {0x2, 0x4e22, @local}}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x24) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 20:59:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 135.864772][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 135.870715][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 135.872208][ T9367] IPVS: ftp: loaded support on port[0] = 21 20:59:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 20:59:56 executing program 2: r0 = socket(0x10, 0x80002, 0x0) close(r0) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'veth0_to_hsr\x00', {0x2, 0x4e22, @local}}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x24) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 135.973415][ T9373] IPVS: ftp: loaded support on port[0] = 21 [ 136.024781][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 136.030640][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:59:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 136.110937][ T9389] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 20:59:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 136.565402][ T9389] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 20:59:58 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x7fffffff, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xfc, &(0x7f0000000080)=0xffffffff, 0xfffffffffffffd5b) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x52c6, 0x1, 0xff}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 20:59:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 20:59:58 executing program 0: r0 = socket$kcm(0x11, 0x200000003, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x14) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000500)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x50}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getpeername$netrom(r3, &(0x7f0000000340)={{0x3, @bcast}, [@null, @null, @rose, @bcast, @default, @remote, @rose, @rose]}, &(0x7f0000000000)=0x48) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r4, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x0, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r7, 0x0, r9, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x15, r10}) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x100000000000a, 0xc000000000000000) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x0, 0x0) bind(r0, &(0x7f0000000100)=@sco={0x1f, {0x81, 0x9, 0x100, 0x7ff, 0x650b, 0x101}}, 0x80) 20:59:58 executing program 4: r0 = socket$kcm(0x11, 0x200000003, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x14) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000500)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x50}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getpeername$netrom(r3, &(0x7f0000000340)={{0x3, @bcast}, [@null, @null, @rose, @bcast, @default, @remote, @rose, @rose]}, &(0x7f0000000000)=0x48) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r4, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x0, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r7, 0x0, r9, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x15, r10}) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x100000000000a, 0xc000000000000000) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x0, 0x0) bind(r0, &(0x7f0000000100)=@sco={0x1f, {0x81, 0x9, 0x100, 0x7ff, 0x650b, 0x101}}, 0x80) 20:59:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0x41004, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x40000000000062f, 0x44000102, 0x0) r2 = socket(0x8, 0x80001, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000001c0)={0x7, 0x5, 0x1}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/108, 0x6c}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x0, 0x989680}) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000080)=0xfffc, 0x2) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 20:59:58 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) sendmsg$alg(0xffffffffffffffff, 0x0, 0x40019) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x0, 0x807, 0x0) write(r2, &(0x7f0000000000), 0x0) syz_genetlink_get_family_id$tipc2(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000600)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="d80000002400719d29bd7000fbdbdf2500000000", @ANYRES32=r4, @ANYBLOB="ffff060000000800f2ff0b00080005003f80000008000d0003000000080005007f050007540008001c0001003ce2080001010000020000000010000004000000040000000c00020003000500040000001c0001001f04ff01ff7f00000000000097890000ff070000030000000c000200ff070200000000000c000100636f64656c0000003c00020008000400000000000800030006000000080002000300000008000500731d00000800050000080000080003000100000008000200faffffff"], 0xd8}, 0x1, 0x0, 0x0, 0x4}, 0x10) [ 138.710532][ T9423] IPVS: ftp: loaded support on port[0] = 21 20:59:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 138.822796][ T9435] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:59:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 138.984778][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 138.990626][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:59:59 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="11dc") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r3 = socket$inet(0x2, 0x800, 0x7) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000140)=0x78) listen(r1, 0xfc0004) r4 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 20:59:59 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0xed5e0000, 0x0, 0x0, 0x20000fff}) sendmsg$alg(0xffffffffffffffff, 0x0, 0x40019) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x0, 0x807, 0x0) write(r2, &(0x7f0000000000), 0x0) syz_genetlink_get_family_id$tipc2(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000600)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="d80000002400719d29bd7000fbdbdf2500000000", @ANYRES32=r4, @ANYBLOB="ffff060000000800f2ff0b00080005003f80000008000d0003000000080005007f050007540008001c0001003ce2080001010000020000000010000004000000040000000c00020003000500040000001c0001001f04ff01ff7f00000000000097890000ff070000030000000c000200ff070200000000000c000100636f64656c0000003c00020008000400000000000800030006000000080002000300000008000500731d00000800050000080000080003000100000008000200faffffff"], 0xd8}, 0x1, 0x0, 0x0, 0x4}, 0x10) 20:59:59 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 20:59:59 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 139.394784][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 139.400825][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 139.838736][ T9423] IPVS: ftp: loaded support on port[0] = 21 21:00:00 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r1 = accept4(r0, &(0x7f00000000c0)=@pppoe, &(0x7f0000000000)=0x80, 0x68015ec2802a5b27) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000140)=@bcast) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r3, r3, 0x0, 0x0) 21:00:00 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 21:00:00 executing program 0: r0 = socket$kcm(0x11, 0x200000003, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x14) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000500)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x50}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getpeername$netrom(r3, &(0x7f0000000340)={{0x3, @bcast}, [@null, @null, @rose, @bcast, @default, @remote, @rose, @rose]}, &(0x7f0000000000)=0x48) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r4, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x0, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r7, 0x0, r9, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x15, r10}) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x100000000000a, 0xc000000000000000) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x0, 0x0) bind(r0, &(0x7f0000000100)=@sco={0x1f, {0x81, 0x9, 0x100, 0x7ff, 0x650b, 0x101}}, 0x80) 21:00:00 executing program 4: r0 = socket$kcm(0x11, 0x200000003, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x14) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000500)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x50}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getpeername$netrom(r3, &(0x7f0000000340)={{0x3, @bcast}, [@null, @null, @rose, @bcast, @default, @remote, @rose, @rose]}, &(0x7f0000000000)=0x48) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r4, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x0, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r7, 0x0, r9, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x15, r10}) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x100000000000a, 0xc000000000000000) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x0, 0x0) bind(r0, &(0x7f0000000100)=@sco={0x1f, {0x81, 0x9, 0x100, 0x7ff, 0x650b, 0x101}}, 0x80) 21:00:00 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 21:00:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) close(r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b0, &(0x7f0000000040)={'ip6gre0\x00', @ifru_addrs=@l2={0x1f, 0x7d, {0x2, 0x9, 0xff, 0x7f, 0x5, 0x3c}, 0x20}}) 21:00:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r2, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000380)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2410}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r4, 0x4, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0xfffffffffffffdde}, 0x1, 0x0, 0x0, 0x40}, 0x20008841) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x100, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4048884}, 0x8000) r5 = socket(0x10, 0x2, 0x0) sendto(r5, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_buf(r0, 0x0, 0x200000000000043, &(0x7f0000f39000)=""/30, &(0x7f0000001000)=0x1e) 21:00:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='h\x88getl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4\x1d<\xcd2r\xd4;\x82\xd0es\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xffffffd5) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x8bef, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000000)=0x8000, &(0x7f00000000c0)=0x4) r2 = socket(0x0, 0x0, 0x2) bind$bt_hci(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r3 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0xc00) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) getsockopt$nfc_llcp(r2, 0x118, 0x1, &(0x7f00000001c0)=""/188, 0xbc) 21:00:00 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 21:00:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x231, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x8, &(0x7f0000002400)=""/191, 0xfffffe4e}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x3, [0x5ea, 0x9, 0x1]}, 0xa) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0xdb}, {&(0x7f0000003800)=""/4088, 0x1000}, {&(0x7f0000000400)=""/120, 0xfe93}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/11, 0x16}], 0x8, &(0x7f0000002400)=""/185, 0x354}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r5 = socket(0x10, 0x2, 0x0) sendto(r5, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) recvmsg(r5, &(0x7f0000000bc0)={&(0x7f0000000600)=@isdn, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000680)=""/108, 0x6c}, {&(0x7f0000000700)=""/215, 0xd7}, {&(0x7f0000000800)=""/74, 0x4a}, {&(0x7f0000000940)=""/205, 0xcd}, {&(0x7f0000000880)=""/100, 0x64}, {&(0x7f0000000a40)=""/191, 0xbf}], 0x6, &(0x7f0000000b80)=""/8, 0x8}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={r3}) sendmsg$alg(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="39a446227c40819b874a074b19c91aa7a45dbdcb417b1732a559fe62c4c9271ec001f4e8b710006ec45aa68d4f40671e5c05b46e8b882eab5c0e83db06e318303c4c59c4d0b40970cc930d5533ac1ef2d78b99ef06caf54876cc7cc095c2804803e4cc68c1e6912b76a942555549804cc800fc04d5f0bb6c37b0463f1eaea86fb899276853833aaba4cd1a3e661de38f985efdd84a256bb2c3bfb404e28fd24186cebe49a423e08aa4a6476bce5a75755fcb15a5c9d3a9b668fbaed48533dc71c7676bda02994b57f5bad69829736be79854832b852b808577", 0xd9}, {&(0x7f0000000300)="9fbe7e96", 0x4}], 0x2, &(0x7f0000000380), 0x0, 0x40000000}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000140), 0x4) 21:00:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={0x0, {0x2, 0x4e20, @rand_addr=0x8000}, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x8001, 0x5, 0x7}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket$inet(0x2, 0xa, 0x4) setsockopt$inet_dccp_int(r7, 0x21, 0xa, &(0x7f0000000800)=0x80000001, 0x4) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', r8}) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x43, &(0x7f0000000140)={&(0x7f0000000940)=@newtclass={0x0, 0x28, 0x9, 0x70bd29, 0x25dfdbff, {0x0, r8, {0x8, 0x9}, {0x2, 0xc}, {0xffe0, 0x3}}, [@tclass_kind_options=@c_htb={{0x0, 0x1, 'htb\x00'}, {0x0, 0x2, [@TCA_HTB_RATE64={0x0, 0x6, 0x46}, @TCA_HTB_CEIL64={0x0, 0x7, 0x2}, @TCA_HTB_RTAB={0x0, 0x4, [0x5, 0x6e5d, 0x1, 0x20000000, 0x3ba4, 0x101, 0xef, 0x10000, 0x5, 0x1, 0x80, 0x7fff, 0xffffffff, 0x8, 0x376f, 0x7, 0x7, 0xff, 0x1, 0x80000001, 0x80000000, 0x20000, 0x80, 0x3b, 0x100, 0x5, 0x7, 0x8001, 0xfffffffb, 0x8001, 0x40, 0x92d7, 0x0, 0x10001, 0x1, 0x8599, 0x6826, 0x8, 0x7, 0x7, 0x0, 0x40, 0x7, 0x1, 0x0, 0x6, 0xffffffff, 0x0, 0x1, 0x5, 0x2, 0x5, 0xb5eb, 0x8c79, 0x9, 0x3, 0x51, 0x3, 0xfff, 0x9, 0x8, 0x7fff, 0x10000, 0x9, 0x9, 0x7, 0x2, 0x60000000, 0xcf33, 0x3ff, 0x7, 0x3ff, 0x2, 0xbd, 0x100, 0x7fdb, 0x0, 0x8000, 0x8001, 0x400, 0x400, 0x5faa, 0x5, 0x7, 0x81, 0x4, 0x0, 0x7f, 0x1000, 0xfff, 0x8001, 0x25fc, 0x6cd, 0x400, 0x7, 0x1, 0x1f, 0x6191, 0x9, 0xffffffff, 0x6, 0x3, 0x2, 0x20, 0xae82, 0x7fff, 0x8, 0x400000, 0x3f, 0x276, 0x1, 0x1ff, 0x3, 0x9, 0x0, 0x1, 0x3, 0x9, 0x4, 0x9, 0x6, 0x15d, 0x5, 0x9, 0xb80, 0x0, 0x3, 0x0, 0x8000, 0x7bb7, 0x4d9, 0x6, 0x7488, 0x4, 0x40, 0x200, 0x9, 0xffff7fff, 0x5, 0xd9, 0x2b, 0x8, 0x0, 0x22ec, 0x3, 0x200, 0x1, 0x4, 0x4, 0x2, 0xffff217a, 0x8, 0x3, 0x3b1, 0x51, 0x6, 0x1, 0x9, 0x8, 0x46d9ad93, 0x80000000, 0x7fffffff, 0x1, 0x20, 0x51662eb4, 0x400, 0x5fe, 0xe14a, 0x9, 0xff, 0x800, 0x33, 0x3f, 0x7, 0x8, 0x8c6, 0x33b12054, 0x2dc, 0x4, 0xfffffffe, 0x6, 0xe421, 0x4, 0x9, 0x80000001, 0xffffffff, 0x16, 0x6, 0x7, 0x8, 0x80000001, 0xc0000, 0x3ff, 0x0, 0x4, 0x40, 0x7, 0x4, 0x7, 0x4b2, 0x7ff, 0xff, 0xfffffffb, 0x101, 0x11, 0x80, 0xffff8001, 0x8, 0x3, 0x80000000, 0x51e, 0x86, 0x3, 0x8, 0x6, 0x1f, 0x101, 0x2, 0x1, 0xff, 0x3, 0x3f, 0x3, 0xbbdf, 0x9, 0x7, 0x81, 0x6, 0x7, 0x2, 0x70000000, 0x81, 0x7, 0x9, 0x0, 0x400, 0x6, 0x6, 0x6, 0x8001, 0x9, 0x6, 0x80, 0x101, 0xe86, 0x0, 0x1, 0x4, 0xff, 0x50000000, 0xfffffff8, 0x7, 0x0, 0xfffffffb, 0x7fffffff, 0x80000001]}, @TCA_HTB_RTAB={0x0, 0x4, [0x5, 0x3, 0x8000, 0x0, 0x2c75, 0xfffffffe, 0x5, 0x7, 0x6980000, 0x10000, 0x67f636a8, 0x8, 0x6b96, 0x6c, 0x101, 0x3, 0x80000000, 0x1, 0x8000, 0xfff, 0x8, 0x6, 0x1f, 0x7, 0x2, 0x6dbb, 0x3, 0xfffff801, 0x2, 0xffff, 0x81, 0x38a9, 0xbf, 0x6, 0x9, 0x1, 0x6, 0x6, 0x3, 0x2, 0x8000, 0x7, 0x81, 0x7, 0x2, 0x5, 0x9, 0x0, 0x8, 0x7fff, 0xffffffff, 0x4, 0x1, 0x8001, 0x4, 0x8, 0x0, 0x8a74, 0x7, 0xffffff00, 0x7, 0x40, 0x7, 0x33d, 0x0, 0x401, 0xffff0a41, 0x1, 0x3, 0x5, 0x9, 0x5, 0x3, 0xff, 0x8000, 0xa1, 0x9, 0x100, 0x2, 0x200, 0x401, 0x6, 0x0, 0xff, 0x1, 0x10000, 0x401, 0x5, 0x5, 0x6, 0x6dfc, 0x4, 0x7, 0xcf2e, 0x90, 0x5, 0x2, 0x35d99f9a, 0xff, 0x1, 0x5, 0x6, 0x6, 0x200, 0x1000, 0x5, 0x3, 0x2, 0x3, 0x101, 0x0, 0xffffe000, 0x3f, 0x3, 0x2, 0x5, 0x43, 0x900, 0x0, 0x80, 0x0, 0x6, 0x81, 0x0, 0x8, 0x1, 0xffffffff, 0x1f4, 0x10001, 0x2, 0x0, 0x1, 0xffff0000, 0x4, 0x1f, 0x9, 0x6ec1, 0x3f, 0x3f, 0x0, 0x80000000, 0x9, 0x1, 0x0, 0x3, 0x5, 0x0, 0x8, 0x8, 0x37b10987, 0x6de, 0x708, 0x9, 0xff25, 0x800, 0x1ff, 0x64d, 0x2, 0x9, 0x3, 0x9f16, 0xfffffff9, 0x1ff, 0x8577, 0x76b, 0xffffffff, 0x8, 0x4, 0x2, 0xfffffff6, 0x2, 0x4, 0x101, 0x732c71ac, 0x4, 0xfffffff7, 0x8, 0x3, 0xe7, 0x9, 0x77, 0x2, 0x4, 0x200, 0x5, 0x8, 0x8, 0x2, 0x9, 0x1, 0xfff, 0x6, 0xe5, 0x10001, 0x6, 0xfff, 0x9, 0x4e74, 0xffffffff, 0x1, 0x800, 0x1f, 0x7, 0xfffffffe, 0x2, 0x1, 0x7, 0x10000, 0x1ff, 0xa7e, 0x3f, 0x7, 0xfff, 0x7, 0x43, 0x4, 0x2, 0x3, 0x3, 0x5, 0xfffffeff, 0x7, 0x314, 0x101, 0x400, 0xb3, 0x1, 0xfffffffb, 0x6, 0x80000001, 0x4, 0x3f, 0x9, 0x4, 0x0, 0x7, 0x5, 0x8, 0x7fff, 0x7c6, 0x8, 0x4, 0x3, 0x91, 0x8, 0x65, 0x0, 0x80, 0x8, 0x1f, 0x704d, 0x8001, 0x6, 0x3, 0x9, 0x9]}]}}, @tclass_kind_options=@c_atm={{0x0, 0x1, 'atm\x00'}, {0x0, 0x2, [@TCA_ATM_EXCESS={0x0, 0x4, {0x9, 0x733c3421ba2d354d}}, @TCA_ATM_EXCESS={0x0, 0x4, {0xc, 0xfff2}}, @TCA_ATM_FD={0x0, 0x1, r1}, @TCA_ATM_EXCESS={0x0, 0x4, {0xfff2, 0x3}}, @TCA_ATM_HDR={0x0, 0x3, "3b7f6b6db9b38fddaeeb1686f390229b359ede2bdeb7"}, @TCA_ATM_HDR={0x0, 0x3, "5fd95feed00e0f5961230aa58d6c227e0636a58956f8fe9819b1bcef51"}]}}, @tclass_kind_options=@c_cbq={{0x0, 0x1, 'cbq\x00'}, {0x0, 0x2, [@TCA_CBQ_RTAB={0x0, 0x6, [0x81, 0x2, 0x7f8, 0xb8, 0x10001, 0x3, 0x20, 0x9, 0x8, 0x4c4, 0x20, 0x1, 0x8, 0xbc3, 0x3f, 0x1, 0xfffffffe, 0x2c, 0x0, 0xb0d, 0x1, 0x10000, 0x8, 0x8, 0x0, 0x1, 0x0, 0xbd, 0x400, 0x0, 0xff, 0x1, 0xb93c, 0x54c, 0x8001, 0x0, 0x2, 0x8, 0x8, 0x6, 0x8000, 0x0, 0x9ee, 0x7, 0x24, 0x1f, 0xffffffff, 0x1, 0x80, 0x5, 0x100, 0x2, 0x0, 0x3, 0x1, 0x4, 0x10000, 0x7ff, 0x8, 0x7, 0x5, 0x2, 0x364db032, 0x80000001, 0x10000, 0x43, 0x2, 0x0, 0x3, 0x800, 0xc9, 0x2, 0x9, 0x20, 0x101, 0x101, 0x0, 0x5, 0x5, 0x3, 0x80000001, 0x3, 0x1000, 0x1, 0x22b9, 0x6f93, 0xfffffff7, 0x8, 0x9, 0x3, 0x7fffffff, 0xffff, 0x8, 0xcd, 0x2, 0xfffffffa, 0x0, 0xffffffff, 0x40, 0xfa, 0x970, 0x2, 0x7, 0x7, 0x0, 0xffffffff, 0x1, 0x3, 0x6, 0x3, 0x6, 0x1, 0x1f, 0x9, 0xc9, 0x400, 0x100, 0x9a, 0xcf9, 0x80000000, 0x0, 0x0, 0x7fff, 0x9f3674b, 0x3, 0x10001, 0x8001, 0x1, 0x10001, 0x2, 0x3ff, 0x159, 0x200, 0x1000, 0x7, 0x5e, 0x100, 0x7ff, 0x2, 0x7, 0x7, 0x5, 0x1b8, 0x5, 0x9, 0x7, 0x5, 0x9, 0x7, 0x4, 0x8001, 0x7, 0x7, 0x200, 0xc6, 0x79d9, 0x9c22, 0xfff, 0x1000, 0x963d, 0xcc8a, 0x1, 0x5, 0x2b, 0x5, 0x2, 0x6, 0x8, 0x80000001, 0x5, 0x6, 0x9, 0x0, 0x401, 0x7, 0x0, 0x0, 0x2, 0xa9, 0x8d6, 0xffff, 0x3, 0xffffff7f, 0x4, 0x5, 0x74, 0x2, 0xffff, 0x4, 0x6, 0x8000, 0x8, 0x80000001, 0x400, 0x6, 0x1, 0x4, 0x1, 0x7, 0x83, 0x200, 0x6ef4, 0xfffffffc, 0x4, 0x9, 0x6, 0x5, 0xf134, 0x9, 0xfffffffb, 0x2, 0x2, 0x1f, 0x6, 0x7f, 0x40, 0x1, 0xfffffffc, 0x80, 0x7ff, 0x9, 0x1f, 0x1, 0x7, 0x3, 0x7, 0x2900d44a, 0x400, 0x3, 0x5, 0x5, 0x5, 0x9, 0xfffff000, 0x3ff, 0x1, 0x1535, 0x800, 0x8, 0x2, 0xbf, 0x1f, 0x2482, 0x7, 0x101, 0x1, 0xfa, 0x71, 0x1, 0x700, 0x9, 0x400, 0x5, 0x9382, 0x1, 0x1]}, @TCA_CBQ_RTAB={0x0, 0x6, [0x1, 0x40004, 0x80000000, 0x2, 0x0, 0x700, 0x40, 0x1, 0x0, 0x2871, 0x5, 0x3, 0x3ff, 0xffff, 0xc8, 0x9, 0xd2c, 0x6, 0x1, 0x101, 0x101, 0x1, 0x8001, 0x1, 0xfffeffff, 0x80000000, 0x1, 0xffffffff, 0x6, 0xbcc1, 0x9, 0x8000, 0x1d, 0x0, 0x3, 0x5, 0xf82d, 0x7, 0x6c6, 0x9, 0x7, 0x3f, 0x80000001, 0x1, 0x4, 0x8, 0x3f, 0x9, 0x5, 0x1f, 0x152c, 0x400, 0x5, 0x9, 0x80000001, 0x10000, 0x4, 0xfffffffe, 0xffffffff, 0x96, 0x68, 0x200, 0x5de95199, 0x400, 0x3f, 0xa854, 0x1, 0x800, 0x1, 0x0, 0x101, 0x2, 0x46d3, 0x320, 0x3, 0x9, 0x1ff, 0x9, 0x3, 0x8, 0x1f, 0x1, 0x7, 0x100, 0x2, 0x5b67, 0x2, 0x5, 0x7fffffff, 0xffffffe6, 0xfa, 0x8, 0x7, 0x997b, 0x393a, 0x7, 0x5, 0x6, 0x9, 0x7, 0x4, 0x3ff, 0x7, 0xd75, 0x10000, 0xffff, 0x81, 0x100, 0x100, 0xb81, 0x8000, 0x0, 0x2, 0x3f8000, 0x6, 0x9, 0x8, 0x8, 0x4, 0xffff, 0x3f, 0x1, 0x80000000, 0x81, 0x2, 0x4, 0x6, 0x9, 0x1, 0x100, 0x57a, 0x6, 0x85, 0x401, 0xb5f, 0xf1f1, 0x956e, 0x0, 0x2, 0x1, 0x1, 0x8, 0x5, 0xfffffffc, 0x3, 0x9, 0x1ff, 0x7f, 0x2, 0x401, 0xfffffff9, 0x1, 0xffffffff, 0x3f, 0x0, 0x8, 0x1000, 0x1, 0x4, 0x8, 0x6, 0x1, 0x2, 0x4, 0x8, 0x3f3, 0xfffffff7, 0x0, 0xec, 0x7fffffff, 0x6, 0xfffff000, 0x1ff, 0x1000, 0x1, 0x3, 0x0, 0x1ff, 0x0, 0x7ff, 0xc8b, 0x3, 0x1ff, 0x2, 0xfff, 0x6, 0x3, 0x0, 0x9, 0x5, 0xffffff81, 0x8, 0x8, 0x1b5, 0x1000, 0xaf12, 0xd8, 0xffffff7e, 0xdc7, 0x3ff, 0x8, 0x4, 0x8000, 0x9, 0x8001, 0x4, 0x7, 0x8, 0x1ff, 0x3, 0x0, 0x354d, 0x4, 0xfffffffb, 0x7fff, 0x100, 0x0, 0x1, 0x8, 0x4, 0x28740c30, 0x1, 0x1ff, 0x40, 0x80000001, 0x6, 0x6, 0x2, 0x9, 0x19d, 0x6, 0x8, 0x7fff, 0x7fc, 0x94, 0x0, 0x100, 0x81, 0xfffffffb, 0x401, 0x1617, 0x6, 0x3f, 0x9, 0x6, 0x3cf5dce, 0xd46, 0xfffffff9, 0x3, 0x8, 0x1, 0x9, 0x0, 0x20, 0x4, 0x7]}, @TCA_CBQ_FOPT={0x0, 0x3, {{0x3, 0xfff3}, 0x5, 0xfffffc00}}, @TCA_CBQ_FOPT={0x0, 0x3, {{0x7, 0x2}, 0x2b1, 0x400}}, @TCA_CBQ_RATE={0x0, 0x5, {0x9, 0x2, 0x6, 0x5, 0x1ff, 0xb63}}, @TCA_CBQ_RATE={0x0, 0x5, {0x20, 0x1, 0x8, 0xbd07, 0x6e, 0x2e4}}, @TCA_CBQ_RTAB={0x0, 0x6, [0x8, 0x400, 0xffffffff, 0xffffffe0, 0x9, 0x2, 0xfff, 0x2, 0x6ec, 0x6, 0x8000, 0xfffffff8, 0x2, 0x7, 0x1, 0x40, 0x5, 0x20, 0x1, 0xcf, 0xa27b, 0xe4, 0x200, 0x99, 0x9, 0x200, 0x0, 0xfffffe7e, 0x6, 0x1, 0x8, 0x9e2, 0x9, 0xffffffe1, 0x7fff, 0x93, 0x2, 0x10001, 0x3892, 0x3, 0xf71, 0x0, 0x5, 0x9, 0x4, 0x8, 0x7, 0x400, 0x7, 0x7, 0x3ff, 0x80000000, 0x4bb, 0x8, 0x7ff, 0x0, 0xfffffff8, 0x8, 0x1, 0xffffff00, 0x760c, 0x4, 0x8, 0x8, 0x3, 0x6, 0xffffff01, 0x2, 0x0, 0x7, 0x9, 0x3b, 0x5, 0x5, 0x1, 0x20, 0x9, 0x38, 0x7f, 0x3, 0x5, 0x7b0b, 0x723, 0x6, 0x1, 0x2, 0x1, 0x0, 0x3, 0x55a7e614, 0x40, 0x2, 0x1f, 0x1000, 0xcf, 0x8001, 0x70bc, 0x3, 0x8001, 0xffffffff, 0x80000000, 0x2, 0x5, 0x7fffffff, 0x8000, 0x1, 0x78bf, 0x8, 0x2, 0x81, 0x0, 0x4, 0x1, 0x8, 0x0, 0x7, 0xff, 0xffff, 0x607, 0x80000, 0x9, 0xff, 0x40, 0x40, 0x0, 0x100, 0x8001, 0xa37e, 0x7, 0x7, 0xd0, 0x5, 0x3f, 0x7120, 0x9, 0x1000, 0xd0e, 0x8, 0x8, 0x200, 0x80000001, 0x5, 0x401, 0x0, 0x9, 0x283, 0x5, 0x1ff, 0x3f, 0xfc, 0x7, 0x80, 0x1, 0x8, 0x1, 0x6, 0x4, 0x5, 0x7, 0x2, 0x100, 0x8, 0x8, 0x6, 0xce24, 0x1, 0x9, 0x20, 0xffff, 0x3, 0x7, 0x1000, 0x5, 0x2, 0x1ff, 0x4, 0x81, 0x8000, 0x1269, 0x1, 0x8, 0x0, 0x4, 0x4000, 0xec14, 0x3, 0x20, 0x74a, 0x83, 0x0, 0x10001, 0x9, 0x6, 0x9, 0xf6d, 0x602e, 0x400, 0x3, 0x6, 0xfffff46d, 0x8, 0x909, 0x3, 0x10001, 0x5, 0x7fffffff, 0x5, 0x4b, 0x87d, 0xffffffff, 0xf1, 0x6, 0xf3, 0x786, 0x3, 0x3ff, 0x5, 0x78be, 0x9, 0x4e, 0x1, 0x200, 0x100, 0x3, 0xcd, 0x7fff, 0x80da, 0x5, 0x1f, 0xedd, 0x5, 0x5, 0x7, 0xc0000000, 0xaa, 0x9, 0x503b, 0x92bd, 0x8, 0x6, 0x6294, 0x2d86, 0x4, 0x1, 0x31, 0xd0ce, 0x0, 0x9, 0xfff, 0x20, 0x2, 0x8b, 0x0, 0x0, 0x800, 0x200]}]}}, @tclass_kind_options=@c_hfsc={{0x0, 0x1, 'hfsc\x00'}, {0x0, 0x2, [@TCA_HFSC_FSC={0x0, 0x2, {0xffffffff, 0xfffffffa, 0x4}}, @TCA_HFSC_USC={0x0, 0x3, {0x3ff, 0x20, 0x1000}}]}}, @tclass_kind_options=@c_hfsc={{0x0, 0x1, 'hfsc\x00'}, {0x0, 0x2, [@TCA_HFSC_FSC={0x0, 0x2, {0x20, 0x101}}]}}, @tclass_kind_options=@c_dsmark={{0x0, 0x1, 'dsmark\x00'}, {0x0, 0x2, @TCA_DSMARK_MASK={0x0, 0x4, 0x5}}}, @tclass_kind_options=@c_dsmark={{0x0, 0x1, 'dsmark\x00'}, {0x0, 0x2, @TCA_DSMARK_MASK={0x0, 0x4, 0x81}}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10004840}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', r4}) sendto$packet(r0, &(0x7f0000000140)="6d31abad204efef4d2e17cb2d6c90337dfec7bb84272cdf98bab91da30163f9da325fb18a40f8718cefb99c92d2c87d7a79805adba6c5e879bb5b16bae5812bee51e6c171cd29223a834", 0x4a, 0x44884, &(0x7f0000000000)={0x11, 0x1a, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x3}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x82, &(0x7f0000000040)={r9}, &(0x7f00000002c0)=0xc) 21:00:00 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 140.708527][ T9522] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 21:00:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x231, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x8, &(0x7f0000002400)=""/191, 0xfffffe4e}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x3, [0x5ea, 0x9, 0x1]}, 0xa) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0xdb}, {&(0x7f0000003800)=""/4088, 0x1000}, {&(0x7f0000000400)=""/120, 0xfe93}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/11, 0x16}], 0x8, &(0x7f0000002400)=""/185, 0x354}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r5 = socket(0x10, 0x2, 0x0) sendto(r5, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) recvmsg(r5, &(0x7f0000000bc0)={&(0x7f0000000600)=@isdn, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000680)=""/108, 0x6c}, {&(0x7f0000000700)=""/215, 0xd7}, {&(0x7f0000000800)=""/74, 0x4a}, {&(0x7f0000000940)=""/205, 0xcd}, {&(0x7f0000000880)=""/100, 0x64}, {&(0x7f0000000a40)=""/191, 0xbf}], 0x6, &(0x7f0000000b80)=""/8, 0x8}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={r3}) sendmsg$alg(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="39a446227c40819b874a074b19c91aa7a45dbdcb417b1732a559fe62c4c9271ec001f4e8b710006ec45aa68d4f40671e5c05b46e8b882eab5c0e83db06e318303c4c59c4d0b40970cc930d5533ac1ef2d78b99ef06caf54876cc7cc095c2804803e4cc68c1e6912b76a942555549804cc800fc04d5f0bb6c37b0463f1eaea86fb899276853833aaba4cd1a3e661de38f985efdd84a256bb2c3bfb404e28fd24186cebe49a423e08aa4a6476bce5a75755fcb15a5c9d3a9b668fbaed48533dc71c7676bda02994b57f5bad69829736be79854832b852b808577", 0xd9}, {&(0x7f0000000300)="9fbe7e96", 0x4}], 0x2, &(0x7f0000000380), 0x0, 0x40000000}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000140), 0x4) 21:00:00 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x231, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x8, &(0x7f0000002400)=""/191, 0xfffffe4e}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x3, [0x5ea, 0x9, 0x1]}, 0xa) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0xdb}, {&(0x7f0000003800)=""/4088, 0x1000}, {&(0x7f0000000400)=""/120, 0xfe93}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/11, 0x16}], 0x8, &(0x7f0000002400)=""/185, 0x354}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r5 = socket(0x10, 0x2, 0x0) sendto(r5, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) recvmsg(r5, &(0x7f0000000bc0)={&(0x7f0000000600)=@isdn, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000680)=""/108, 0x6c}, {&(0x7f0000000700)=""/215, 0xd7}, {&(0x7f0000000800)=""/74, 0x4a}, {&(0x7f0000000940)=""/205, 0xcd}, {&(0x7f0000000880)=""/100, 0x64}, {&(0x7f0000000a40)=""/191, 0xbf}], 0x6, &(0x7f0000000b80)=""/8, 0x8}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={r3}) sendmsg$alg(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="39a446227c40819b874a074b19c91aa7a45dbdcb417b1732a559fe62c4c9271ec001f4e8b710006ec45aa68d4f40671e5c05b46e8b882eab5c0e83db06e318303c4c59c4d0b40970cc930d5533ac1ef2d78b99ef06caf54876cc7cc095c2804803e4cc68c1e6912b76a942555549804cc800fc04d5f0bb6c37b0463f1eaea86fb899276853833aaba4cd1a3e661de38f985efdd84a256bb2c3bfb404e28fd24186cebe49a423e08aa4a6476bce5a75755fcb15a5c9d3a9b668fbaed48533dc71c7676bda02994b57f5bad69829736be79854832b852b808577", 0xd9}, {&(0x7f0000000300)="9fbe7e96", 0x4}], 0x2, &(0x7f0000000380), 0x0, 0x40000000}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000140), 0x4) 21:00:01 executing program 0: r0 = socket$kcm(0x11, 0x200000003, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x14) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000500)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x50}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getpeername$netrom(r3, &(0x7f0000000340)={{0x3, @bcast}, [@null, @null, @rose, @bcast, @default, @remote, @rose, @rose]}, &(0x7f0000000000)=0x48) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r4, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x0, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r7, 0x0, r9, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x15, r10}) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x100000000000a, 0xc000000000000000) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x0, 0x0) bind(r0, &(0x7f0000000100)=@sco={0x1f, {0x81, 0x9, 0x100, 0x7ff, 0x650b, 0x101}}, 0x80) 21:00:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 21:00:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x231, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x8, &(0x7f0000002400)=""/191, 0xfffffe4e}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x3, [0x5ea, 0x9, 0x1]}, 0xa) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0xdb}, {&(0x7f0000003800)=""/4088, 0x1000}, {&(0x7f0000000400)=""/120, 0xfe93}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/11, 0x16}], 0x8, &(0x7f0000002400)=""/185, 0x354}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r5 = socket(0x10, 0x2, 0x0) sendto(r5, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) recvmsg(r5, &(0x7f0000000bc0)={&(0x7f0000000600)=@isdn, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000680)=""/108, 0x6c}, {&(0x7f0000000700)=""/215, 0xd7}, {&(0x7f0000000800)=""/74, 0x4a}, {&(0x7f0000000940)=""/205, 0xcd}, {&(0x7f0000000880)=""/100, 0x64}, {&(0x7f0000000a40)=""/191, 0xbf}], 0x6, &(0x7f0000000b80)=""/8, 0x8}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000001c0)={r3}) sendmsg$alg(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="39a446227c40819b874a074b19c91aa7a45dbdcb417b1732a559fe62c4c9271ec001f4e8b710006ec45aa68d4f40671e5c05b46e8b882eab5c0e83db06e318303c4c59c4d0b40970cc930d5533ac1ef2d78b99ef06caf54876cc7cc095c2804803e4cc68c1e6912b76a942555549804cc800fc04d5f0bb6c37b0463f1eaea86fb899276853833aaba4cd1a3e661de38f985efdd84a256bb2c3bfb404e28fd24186cebe49a423e08aa4a6476bce5a75755fcb15a5c9d3a9b668fbaed48533dc71c7676bda02994b57f5bad69829736be79854832b852b808577", 0xd9}, {&(0x7f0000000300)="9fbe7e96", 0x4}], 0x2, &(0x7f0000000380), 0x0, 0x40000000}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000140), 0x4) 21:00:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='meGor@\x00\x91\x00\x00\x00\xacm\xeb', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x1ff) socket$inet(0x10, 0x3, 0xc) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r3 = socket$packet(0x11, 0x3, 0x300) sendmsg(r3, &(0x7f0000000240)={0x0, 0x345, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000010207041dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x400) 21:00:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000100)="0a5c1f023c12ee3287f0eace0ae4e605881142b43d6285ff9070") unshare(0x40000000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r0, 0xf745, 0xfff, 0x7fff, 0x81}) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1f, 0x0, 0x0) ioctl$int_out(r1, 0x2, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @link_local}, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x100000000}}, 'veth1_to_bridge\x00'}) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x7ff, 0x1, 0xc77, 0x7}, 0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x3f, 0x4, [0x2ace, 0x4, 0x2, 0xe44]}, &(0x7f0000000300)=0x10) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0)=0x80, 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000340)={{0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, {0xa, 0x4e23, 0xfffffffe, @mcast1, 0xd7e0}, 0x0, [0x4, 0x200, 0x5, 0x9, 0x2, 0x7fff, 0x469, 0xb39]}, 0x5c) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x6) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 21:00:01 executing program 4: r0 = socket$kcm(0x11, 0x200000003, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x14) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000500)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x50}, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, 0x0, &(0x7f0000000180)=0x1b51243f174c416e) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getpeername$netrom(r3, &(0x7f0000000340)={{0x3, @bcast}, [@null, @null, @rose, @bcast, @default, @remote, @rose, @rose]}, &(0x7f0000000000)=0x48) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r4, &(0x7f00000001c0)={0x1f, 0x1, {0x0, 0x4, 0x0, 0x8, 0x6, 0x5}, 0x0, 0x2838}, 0xe) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x9}, 0x8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000300)=0x3, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r8, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r7, 0x0, r9, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffc8f) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x15, r10}) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x100000000000a, 0xc000000000000000) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x0, 0x0) bind(r0, &(0x7f0000000100)=@sco={0x1f, {0x81, 0x9, 0x100, 0x7ff, 0x650b, 0x101}}, 0x80) [ 141.633435][ T9557] IPVS: ftp: loaded support on port[0] = 21 21:00:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 21:00:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000480)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb0800190005d700000db128462134581395a6bc481b612a238623e4272ba9b177241491cdff07b9446b451c1f0b974432747a8ea6682e6f82", 0x54) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008914, &(0x7f0000000140)="0adc1f023c12") pipe(&(0x7f0000000640)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x0, &(0x7f00000005c0)=ANY=[], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x40f00, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000680)={0x0, 0x0, 0x4}, 0x9}, 0x70) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000015c0)={r3, &(0x7f0000001240), 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa1d1508a5dbb57e5, 0x3, &(0x7f0000000040)=@raw=[@map_val={0x18, 0xd, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x5}, @ldst={0x3, 0x3, 0x6, 0x2, 0xe, 0xfffffffffffffff0, 0xfffffffffffffff0}], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffffffffffaaaaaa0dba61cd9da8f2e4120000000000019078ac2315bbac1414110305907800000000450000200000000000040000281da101769b115880ff96dcbdd7e673ee3e356a91a3eb973aede38124cd6b8cde85d3e5"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xffffffffffffff7e) socket$inet6(0xa, 0x100080006, 0x1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180), 0x4) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000340)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e21, 0x2, @empty, 0xc943100000000000}}}, 0x84) r5 = socket$nl_generic(0xa, 0x5, 0x84) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="850000002f0000005d0000000000000095000000000000004cb6170d0a3f5969ff1d837a14c2baba3689002cc592cb1b336bb8afc10b5c8053f58c5217ea5aa383d0d8c3de010d77dc3c3e2cb490d708bc4096698a4cf74a9e0f3650a1e6bf3613f9bd1f3099861d72c633eb06007736c768da4a7b5fbd353714078ba43ddfd04144586594d8455d63d3ab3e2c43af5e0abe412c3fcfaf7a6304aa9362c8049323f1a5"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r7 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f00000000c0)=r6, 0x4) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, r8, 0x401}, 0x14}}, 0x0) r9 = socket(0x10, 0x2, 0x0) sendto(r9, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r9, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x5, &(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="e6c5381706f1705242d89871a4eabd5365126d532d9792118219927b23ba36154543b6458dc3789bdbfb8ad4a93b024897b5c24e5812cc6737eff65448dd464b1e873f37232f07fd1c8897", @ANYRES64], @ANYRES16=r3, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYRES16=r9, @ANYRESOCT=r10], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRESOCT=r7, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC], @ANYRES64, @ANYRES64, @ANYRESOCT, @ANYRES16=0x0]]}) 21:00:01 executing program 2: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8943, &(0x7f0000000240)={'team0\x00\x060\xff\xfd\x0f%`\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 21:00:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 142.003476][ T9584] IPVS: ftp: loaded support on port[0] = 21 21:00:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r2 = getpid() sendmsg$nl_netfilter(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x404420}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xfc, 0xb, 0x6, 0x10, 0x70bd2b, 0x25dfdbfb, {0x5, 0x0, 0x5}, [@generic='}', @nested={0xc, 0x1, [@typed={0x8, 0x46, @pid=r2}]}, @generic="8d47c4f4cbd252385b10bd710003989177cdf891d245637acfcd0ebdb9a535bac6d6ba61a1958bca19e148501230c0ead50156714b2fa037a7caa054d66373cafd7deedda79355a11d13954e38d9aa2cc9dffbcb51c706884ae564d7acb13e833ed55b510ed309eecd756a08609d48bfbe9a48f1d3778ff71527e4de4a5a3ea7fd21134afef7a8ea15a54b7bdc7f041aa8273e46d7b077c3b5a2ac18f947feae9223371d32a509bc7ec10d4afe2c886c502b1f0ef42a38b2a94b42d07d61db65e9512cbead3f8e981304f2b0cf38aec4aab9", @typed={0x8, 0xb, @pid}]}, 0xfc}, 0x1, 0x0, 0x0, 0x80}, 0x810) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x4000000000002, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 21:00:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 142.264792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 142.270669][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 142.522811][ T9603] IPVS: ftp: loaded support on port[0] = 21 [ 142.729183][ T9561] IPVS: ftp: loaded support on port[0] = 21 21:00:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000480)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb0800190005d700000db128462134581395a6bc481b612a238623e4272ba9b177241491cdff07b9446b451c1f0b974432747a8ea6682e6f82", 0x54) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008914, &(0x7f0000000140)="0adc1f023c12") pipe(&(0x7f0000000640)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x0, &(0x7f00000005c0)=ANY=[], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x40f00, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000680)={0x0, 0x0, 0x4}, 0x9}, 0x70) socket$vsock_dgram(0x28, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000015c0)={r3, &(0x7f0000001240), 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa1d1508a5dbb57e5, 0x3, &(0x7f0000000040)=@raw=[@map_val={0x18, 0xd, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x5}, @ldst={0x3, 0x3, 0x6, 0x2, 0xe, 0xfffffffffffffff0, 0xfffffffffffffff0}], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) ioctl(0xffffffffffffffff, 0x7ffffe, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffffffffffaaaaaa0dba61cd9da8f2e4120000000000019078ac2315bbac1414110305907800000000450000200000000000040000281da101769b115880ff96dcbdd7e673ee3e356a91a3eb973aede38124cd6b8cde85d3e5"], 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xffffffffffffff7e) socket$inet6(0xa, 0x100080006, 0x1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000180), 0x4) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f00000001c0), &(0x7f0000000340)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e21, 0x2, @empty, 0xc943100000000000}}}, 0x84) r5 = socket$nl_generic(0xa, 0x5, 0x84) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="850000002f0000005d0000000000000095000000000000004cb6170d0a3f5969ff1d837a14c2baba3689002cc592cb1b336bb8afc10b5c8053f58c5217ea5aa383d0d8c3de010d77dc3c3e2cb490d708bc4096698a4cf74a9e0f3650a1e6bf3613f9bd1f3099861d72c633eb06007736c768da4a7b5fbd353714078ba43ddfd04144586594d8455d63d3ab3e2c43af5e0abe412c3fcfaf7a6304aa9362c8049323f1a5"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r7 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f00000000c0)=r6, 0x4) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, r8, 0x401}, 0x14}}, 0x0) r9 = socket(0x10, 0x2, 0x0) sendto(r9, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r9, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x5, &(0x7f00000007c0)=ANY=[@ANYPTR64=&(0x7f0000000740)=ANY=[@ANYBLOB="e6c5381706f1705242d89871a4eabd5365126d532d9792118219927b23ba36154543b6458dc3789bdbfb8ad4a93b024897b5c24e5812cc6737eff65448dd464b1e873f37232f07fd1c8897", @ANYRES64], @ANYRES16=r3, @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYRES16=r9, @ANYRESOCT=r10], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r5, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRESOCT=r7, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC], @ANYRES64, @ANYRES64, @ANYRESOCT, @ANYRES16=0x0]]}) 21:00:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 21:00:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r2 = getpid() sendmsg$nl_netfilter(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x404420}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xfc, 0xb, 0x6, 0x10, 0x70bd2b, 0x25dfdbfb, {0x5, 0x0, 0x5}, [@generic='}', @nested={0xc, 0x1, [@typed={0x8, 0x46, @pid=r2}]}, @generic="8d47c4f4cbd252385b10bd710003989177cdf891d245637acfcd0ebdb9a535bac6d6ba61a1958bca19e148501230c0ead50156714b2fa037a7caa054d66373cafd7deedda79355a11d13954e38d9aa2cc9dffbcb51c706884ae564d7acb13e833ed55b510ed309eecd756a08609d48bfbe9a48f1d3778ff71527e4de4a5a3ea7fd21134afef7a8ea15a54b7bdc7f041aa8273e46d7b077c3b5a2ac18f947feae9223371d32a509bc7ec10d4afe2c886c502b1f0ef42a38b2a94b42d07d61db65e9512cbead3f8e981304f2b0cf38aec4aab9", @typed={0x8, 0xb, @pid}]}, 0xfc}, 0x1, 0x0, 0x0, 0x80}, 0x810) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x4000000000002, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 21:00:02 executing program 4: unshare(0x6c060000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000001000)=""/182, 0xb6}], 0x1, &(0x7f0000001100)=""/60, 0x3c}, 0x2) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000012c0)={&(0x7f0000001300)=""/4096, 0x1000, 0x1000}, 0xffffffffffffffe2) recvmsg(0xffffffffffffffff, 0x0, 0x140) [ 142.959376][ T9617] IPVS: ftp: loaded support on port[0] = 21 [ 143.047499][ T9628] IPVS: ftp: loaded support on port[0] = 21 21:00:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000100)="0a5c1f023c12ee3287f0eace0ae4e605881142b43d6285ff9070") unshare(0x40000000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r0, 0xf745, 0xfff, 0x7fff, 0x81}) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1f, 0x0, 0x0) ioctl$int_out(r1, 0x2, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @link_local}, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x100000000}}, 'veth1_to_bridge\x00'}) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000540)={0x7ff, 0x1, 0xc77, 0x7}, 0xc) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x3f, 0x4, [0x2ace, 0x4, 0x2, 0xe44]}, &(0x7f0000000300)=0x10) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0)=0x80, 0x4) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000340)={{0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, {0xa, 0x4e23, 0xfffffffe, @mcast1, 0xd7e0}, 0x0, [0x4, 0x200, 0x5, 0x9, 0x2, 0x7fff, 0x469, 0xb39]}, 0x5c) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x6) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) write(r3, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 21:00:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, 0x0) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000380)) accept4(r2, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r4, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x1000, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0x3}, {0x80000006}]}, 0x10) ioctl$sock_proto_private(r5, 0x89ef, &(0x7f0000000040)="882fe298ee3f5175") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r6 = socket(0x0, 0x2, 0x0) connect$bt_rfcomm(r6, &(0x7f0000000080)={0x1f, {0x80, 0x1, 0xb, 0x20, 0xfe}, 0x5}, 0xa) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x2e}, 0x98) 21:00:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 21:00:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x7ff}, 0x8) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) accept4(r3, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r5, 0x100}, 0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r5, 0x8}, 0x8) [ 143.278886][ T9641] IPVS: ftp: loaded support on port[0] = 21 21:00:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 143.384802][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 143.390715][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:00:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x7ff}, 0x8) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) accept4(r3, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r5, 0x100}, 0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r5, 0x8}, 0x8) 21:00:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x6, &(0x7f0000000080)={{0x0, @dev, 0x0, 0x0, 'wrr\x00'}, {@broadcast}}, 0x44) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000000)={r1, 0x1ff, 0x1, "18e2d8e69df507c32da0cd1e6c134628c26caf667f26bc4e2639ced8a03b2fe3f865fbc142ec11dea1e6810b2c40e1387d68ca72d9963bc1c16b0aaeeffa3116cadebd779cfed701ea2cad019404c6a477af3141509d884375a1b173125d545f8bdadd63bd12e397c1dcf7f985b03d42f46e8a04fa20c227f52e7a0079cb16e6479510c69509f1f0c9da751ff93cd1edbb8206c30f2453bab7ccff38aa3598a99df4f0a7214a5485f06397bf4b60fb9130d73885d21c5ad54ecf46c7d98a4376e8c3a52bfefe52d9"}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'syz_tun\x00', 0x2000000000000005}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) r4 = socket$kcm(0x29, 0xc, 0x0) pwritev(r4, &(0x7f0000005000)=[{&(0x7f0000004dc0)="8ef8e92dbffcfce227f1c028e57580f6f4774ffc54dd3e68e7b68c51a17ca3dd934716461f15298ca1861cb9f2bc52810d5ba7199016a92fb1ac73869243e8f4b2026935e985cd3d31037eedff0be9de37c6dbe6b3f01d3b6bf6d2aba4d19365d5f30a4a15", 0x65}, {&(0x7f0000004e40)="e92a4f0a29512de26fbb81a08819d0ebdd3c4dffde961ec1f094456eae0a35c811307d4df6a866ee013d829144481ce11042109af0564f35801547432d65c58c980f5daafd107d356d08acab102f9999e577dc86bb8c1d11c91450b04cbaf7d6f579eaeed8044cccea59a2679c8066c42281d27a91ca6971cf43353c1242eca7732dab49fb19460fe11e512a3b800ec80776cdd056cd709e142bd011cb137e5acd042823cd2c6344a84d686489c0ccdaef62d0274e2d222312b760fcf0346ea94d6a4dbc34b8d86420a77dfe", 0xcc}, {&(0x7f0000004f40)="3dc647a9929177660f96643aaf52befb7c6b884a8f012a06a42783a6e0cd6a75dcc8926fc65dbc2e4dadd6c4aa655ba2b951442ce7a6eebe39488c69cb184b9c9f39cba8f9f1d9356dbd681b3f297e4049226e4ae4c2afffeb08990828d2f7027e5f8375a074e3919fdac63c4894c4183f1df0970bf94ededd53c5dbbbee2bb35467411e6a3305767c0a6b795761bdedb2037dd4164af600b21570468096527ef5f326b1bdbbbcbf7346cb6baf06b3e3c2261784eb66e74a681f79338f", 0xbd}], 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', r7}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00', r10}) r11 = socket(0x10, 0x2, 0x0) sendto(r11, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r11, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getpeername$packet(r11, &(0x7f00000030c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003100)=0x14) sendmmsg$inet(r3, &(0x7f0000004c40)=[{{&(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000900)=[{&(0x7f00000001c0)="9d280074820ac86451543ff27b2d44e9e09ced9470ae6579233ca159fb56814acf3289cdb52212a566de8b8343779c94c6c35b0959e2eb6418673240ce0b3a100ca8ef8540924b3741379646269a31ca6449ca7fafd3cd5ec99490ea04bd703e817045f64d3b29af6d0d77b7fd7551d941b5cb194034904ec483b70305f9e564d80dd6a9cd44e59f7e4eb49e3b7229baae02343d51b9861e2ba11f3f9684e845df104c6d92b17e6ada1d7377f17366015695b60fd95e7a", 0xb7}, {&(0x7f0000000280)="ca2e2f96356d02f8b95156552e2a1a42a75c3cfd1c7f72361d1fae9c76df888ab0b5a8adf38a936d4cfc08d9e56210489003738fba55255dba4b5640e01856f442981078cda11048fc2516da63256ab25672914ce1ea50869747438d945d4f314845b806e95d42baeb867a2443f84b9aefa43b994db161a838f49be088f8110bda9246bd51e4483253a5be92a6c3e3f168adbf97a175913a1093c97b2113d1eb215054a70f09100ac20135c6c47d8ec826eec945404cc21d7bec69df8d1ad0e4308b854a5b56550df163c5144089c62bcdc1d7c0251eb30c8134ef4baf4b", 0xde}, {&(0x7f0000000380)="5f9a7aefeec0058473c929732043b0e0f2b4d5ce735334a20751309f707dc1f545456c7ca3de8fd661a1308d829a449dd2a230a65578d5da68c5cc2bd003dffccc21dd5d244980dfbe0c6228433b3204514fad340f4347989124cfb882474cba3e6cb47576f43faa9141c832deebfd7b2735de3a55ce180f601a562e80b93f66948b67b9cc28", 0x86}, {&(0x7f0000000440)="dcacee82fe70e04122ea7932cb898da7ba72a8aa9c22805421d8d16d80edaa2d2da334687d5d07bd44a99f41e70f7aadf14e16e0631535e0a0b84e3f9d92af939e91df736711de9c7e9990efa5fe9e32af9b40e7b9302121444a8f107f4cea310f7b85f3f95c67740322de2119b0164b46b17859f1f96c9ccd12d132c7a392c2c73b83f0829537acf9cb4453388b85344796883db5d39be4b025134fe4982bf0427bdf0d7df479f3ba9645bd58a9a81695327f520552", 0xb6}, {&(0x7f0000000500)="87957e634f7fa8acab6ba91eb77e373f4b970c277ebd3077928053e45a729bd638f3142090b52b43a23a93a0bac4acb2d3b6cc0baa4f84f0bcd0bcbcb52caabd6b4c3c4d876965b5488148c3609ca292a8e62b0245d24852538c770caf2688ee16740ca0178696809fd4b9f22c25f4e4db2df7cb3b38016d0ebc8b5dbff61736124baf89e335908755748093b988c72c81a39ec535daf22132ee2fa4b05697a268f6d2aa91851857f3938b81a9d45dbb92fcf0b8b8408611977497ffd3eeae31540627536c56d4deec745b", 0xcb}, {&(0x7f0000000600)="2b336f87626cd7365b3de84e54dca3e68b5308d5555dfa8cbbfb0b131705dcc16429f071d66c608495d0d095b0f1ae7fff3d15ed9acb4a0d6e2bd6bb467ed3131f63f1a6488be5846ff45bf66b9aa41618b12f3a5712acf1875aebb3c303c44d2670a4ac4648c297065be213b75595ff09182f76945be10bf0b57e3f6b005a88cedb63c1c51228f02f32e0188528bf2cbe7fefcc30abe103deaa7a96c7a9110176362225b85339", 0xa7}, {&(0x7f00000006c0)="39221b06ac6b91a95951223676cc7ac99feca788d8e62cf6706719c898434fe7b6d52dc0f94e142ee54dcb505febb69f0fb4ed9f84f279811b9bc25c38393f8bff9d30ad02fdf5358d007ddd62e56e294600f1f506913357d195ed36cd1a4723f4cdd771803a", 0x66}, {&(0x7f0000000740)="af25f41c6bd4ec1d5bb666ba406524e3f87a54fc2c3b563bf3cd4727fd06aeb901f1225791931155c48e0d582282211c36064be296531fa330ad40ea70e13235246deb1da74baa774c7901d15110e4f68272e397e0391de32869979fa8fe4c84f490de73b3da813bef90abce89b9a05eedcf3e04f8a12335d144bd48fd545671e225", 0x82}, {&(0x7f0000000800)="9cda9d8a373da7f76c0917fbf4ae69127b702bce7a221cadd7ae293645480964eb4da0ccc2d6ca591d645f265dcc86fbbd379a5ca85db583a49843acb5a032fef99769fe998e5c9ce0bc1411501123a83e092b87c19cc60de08ff6283bdae3ceb9df60b98f5cd2f7e2d16384cbb81664537ce5d15db1eb1ec745a2811ed16b5ea19d98756091f94767c98821755ace0f8c07db4c0067bc51e3cd1bb6a30cd914842eeac675761b84b899aba9b9a963dea32b85ecc361fc0754d727438a73a1b7744094ff7b07e716a450b99791442278e5", 0xd1}], 0x9, &(0x7f00000009c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_retopts={{0x98, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x20, [@loopback, @multicast2]}, @cipso={0x86, 0x3c, 0x800, [{0x5, 0xc, "c6cf8df8b81a4b722378"}, {0x7, 0xe, "46fcb96e0a9901c5f8d00925"}, {0x2cf0259b6892b01b, 0x11, "a0f06c6724efd23e6f431e7c5a707f"}, {0x0, 0xb, "2158d5d4714ddbf482"}]}, @ra={0x94, 0x6, 0x959}, @cipso={0x86, 0x14, 0xdc47, [{0x0, 0x2}, {0x6, 0x3, '<'}, {0x2, 0x9, "8d35f2027bbf3c"}]}, @generic={0x117, 0xf, "bb455773c6355adf0d754d1653"}, @ssrr={0x89, 0x7, 0x80, [@empty]}, @generic={0x88, 0x10, "199f84cb1b74787411b9459a2887"}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0xe0}}, {{&(0x7f0000000ac0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000b00)="2ffb26ffde8cadb0f665028faf32e35d4c81881134a1dc9aaaa91738fe41554260b28bf0af7db881f619d96ea5f93a62aeeee20594449ab09f92c7a98cbc3a88b29a", 0x42}], 0x1}}, {{&(0x7f0000000bc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002f80)=[{&(0x7f0000000c00)="1eb652a581d90e50908d8671e76d8fa370eb4ff2bcba91fbbef103f0e18f75cf3aaa3287377a9ae60cbac2a5003adad0eb7e1d51af2d3bce65e72bce50272332cb7df3264391727e871a154d8074ea6d3afbf685d96edad5bfc5528995e6c900628052413d42c8c74e11e90fba3cb057e4625d7bb60f52ae560c5491f6c0ca8a5e6765957d838fd9237d64b1923ac5c827a4b7f7aafff9003d5b77476f56e21d", 0xa0}, {&(0x7f0000000cc0)="9d80e14decbb8928cde8bb7501a68be7e5b52f8773de6efd6a43a9f8834774395bbc3cfe404e8f17ee34401a9c3fb4407bf11ed993ddad745dd9fbf95d35a958e09625229fc63207f541b68516259008e65124df26c72494a4512c02542efbaec7049618a5096d66f154d17d5dedfe23c1f75c1e3f4abed2e075b95c4dfdd1dbb2fb4064a8e7a0302ebda75e02c8f2c47ef95af379625cd2940d6180d6895989b65374260bd78bc37f8efac367a2d91e9417b0f8966d595985909ff045deb904d6959a3d3a2ce11d275e0733a4f4e5be2ab8ed7e3ecdab14cf9319440960a440eedde6e9029c7e6510ac118f53cf1b987a96d03c2fcc545002eed63d7a76a3193a84dff2fb7bfc9840ab109205a285a7652eaed4b67916c0c0e5fdf221bdf043fca0fb87fa3913c9dd78b8f60fd7ba497ee06ad9ba093a147024073f827a5390869491a2a5af5125e86e93419385bcc6e6b19e0f4e17a8fcfa25a0dbf22b9fe796cf2c8dee923820d7d34c530232baa95ebe6999a8553b50c33ed55a8e918edbbe6ca174573d8c14154027444cfc7a895da91519d24ee0da92ddac8964970d8d741d8b229c051e975b46a7f8eb3f2fe53a9b00b16b55e182f0e3329ae11ef47f9f6e25008824f4ca40f31f4260302dacc0902795fb2c30d1ffb7d3d76d4e276cf5a452d48bf9905015096de92f887df6ef1b18b54fe9c84db637d0445bd1c342db0b084ec349e1a2d177d84378756d29f3a95fb4b1c0ce862d267511f585f4c6e5a8f67523c763257afd9555d7841a6bf90bf3aade078ea5bf9d434355763c4fc7026f43fc376eeca6aae9cf6727324a3b858d91e0012799953f50b00bf9665a46c7ff8acad73f75e4b59aa1827e12859dc6579f6c5c90a26380ccd09a776b16659bbdaae7386c2a850459729943d209ccdc46355104b1eaed11398579f6545b2082cbb4df0555d51c4962c3aff59ff3df99fdb2e9c09ac3e98749fb26e6eef7e9d1b4a6bad9bcd3d6c2608f88df41b677fc8c654b47f7d43ffa506d40320ce0a800f4d07c9c5c5e8fa716d6a06013a6665098cb36e7cc245d778a44738812344a6442248ddaac47dbb0fa37e735ef575a8c049fbc1da3663270681e22327a44be8de69ae192def5e435591906da441f7ed2263543cedc33b994419fb57bc40849e0f5f5475c6c9e52d12d9612700fb6e5973f9f10518870da7ce864460b406cce1b77890ddc996744a5d1565390a1cc89f49bb504e198005be2a8bb5e72c10f25994d51d980266e1b1c77dba755c1eaf6d07477b3214cdd4f8c44dcededd4589e5d7febe4a32a9a598153cd0b36bc3b0dbe9119cb87014ffabc2555ef4edc35c30c27eb4421e0719636da4c2ee18f4cb6536a5cfbf62a7f12ac1cef2116baff231870e3a2d85b0d15673f9c69bbbb6a89bd1ac71e5c76ef3c3b317b6dadee88c4f27334d1557f276a056f7583a36d4cd04a16ae7a6f5c9c2b0d4bdb55dbb58ec5808c8cc3b1e7e35a52b3c94f4fde3ad4e522e2c61164deadb70cc7682d463ac4d0a7b12fd31ff23c277d70283372b424619644df0faa23d622168968d5b3eac2eee503e8f1f459e7b3c061dab43434162ecf2949db63c68db9b7c6db47578674806abe7d670712fdf037804079deba1b19432c586825e50c5e5fcd52e4a488ed661470ae220ef388395cab031f370fde2cef5fed0b3cbfd9aa325fc7719103020c495cf10bfde605945da7d301d37afb1aac9348d4c443f2620675c39af7f5e773fd52946821af846c1eb633f32087dc694dc1e853c3491e4fecb993be16dced5572facc733292399ffee0700da1cd22c1a45cf56c1869aeb301965b729a571e84f1d1873643325e8c9dd3bb97912c8a51e5d8d4bb8626deaabff3fb5c30873bc9b59f7e2270f385c38dac287cd4ad8a5c9cdd99fbf77d69c66bf1f93a68bc196686231f8b5685d3d159fdbf572d0d77c68ea2208c5826ca4fd1e29354f8f3c1fcc8b1bc28d147fce7d3bda11f67d5599ab6ae8d599ac0a73f90edfc0481279b100e8a88c50777b739f5723e619b8a1f2d0524c23693e870709da2b6448c062a56b5fc3c86728165aa0085f0683e1af79ec14d3d8a0c58c8ad50bc1a9511f913496c85136e42e0606a3eaeca8485eec55beab174e145713bc8480ba3084cbee55b55326512ee1ccb721cf8ef4ff9239a7f6f3e82cec22d4f5ef4ed2f4d4365d949ade87ed5deaf9f89002f77ebbe51aa89e0ecc8b1b556de7b7cbeea7697b444fa3587b030c89b8e1d4728aeb6c6b9445691d3fcf512ac2fb73ffb5a1604989ffd906e3319226282d93bef94678738062f1400927c2881931fadafd974e6f28d045352540870b2787d182032728fccd8e4df8ec320067eff08af3bebe8592ba6004be581ac4cd7e725b0b8216eb9a5893155ee9932e8dd9acdc35d48f14c5d790530ee16b6907a9b30d17756ea78a234fa7fffd79f4d003b1c71dccd47efb29b625d3eb5449d0949002d9035f84f2c125775c5ee39544e3fbf3790926e0d7255dacc99d382d4cdaa97734c2bda182bebd4ba423da2d2c7c6fdd1e36a8152fc2fe4dc614a7fb4c8c1ad05c8ef03c73f7f85ddf5bd4319d012a6fec3ca6fe1a6c4a8db7555e9613ac2fd31afb20afd731e92bc1edb7479e7eb7ad7dae7c592b30fb7505e472e884b4b2e98af08fbe42659435a85da4c82d116847097612fbfa5bcf7009c36d6ae870e31f369476ba0714473dc270dda2f4e5c3771137c63f9cb968e835eb034138c428db4d7b8bf95e48743dee5e0792ab69e5216a9f2892ad20c0f54757af0b8bcaff4cb82b575ffc32307a8517a6edd5bca6d1365cb4fdd3a9ffcac3c27a9e749e80eda12fb341c484d5110ea9850054448d9ee2995b720eb3d21e2fe8bf5b10b88343275f22df92ca05afe8fcf676b453e473a2a90b7e04381a0d0f7c8b0243872c782c14ca89b4a9af13219eb56d87d7612691f5d01fddb88ec0bf1640023793b5055c9484f5da702ae5950579a5b9d020b09d4b8ffc9e3cf73c42231c99044590773c62ae0e82d337ff5d22c0a5bd7a9401cc7fc4b60be70072cd85bb8fb225a16b3e88320806a2f9de4c84dec2c8d038af0dddfde1fe56c7afa8d57d676bd6ca3601fca431c3e2127627f53c3e1424382880fedbc5734e217b111fe02dbad8fda41ab1179c13101200fe7f1a3724cdc5ca3a4f79b678dc77759fc59ea2156d9e38d46d75b1cb61e7e8a705c2e28e651974ac5fa555fc34999369297e428ed69f8910f984e5ca91c920f7b3174d34cd94c927a673e8b7232d149154560e1077610bf91150959153e019fa89615b05f54e4a34f083b5a37adf72fe75e8860217da4a39f18ac2d1033feb2fa2bb94f623972e1e83855c2b281cf472dd32b680534765734afd02ab4b78ab602c5039157422bebdd487ddc18110fe03f52e0d21d84af080bcbc48ae0434dfde91b75890ec959da7d5765c745120b133ab2af26ee8b3439a2e8dd523e782998d601d1bd6138437e47e45df72cf57285a9aedc0e2c70db31910ad1e3b1783c9d8c5e81d3f2310071a3dbd11f7e2901bc46bda02a807dcfc6eb0f980dac00a49f67d688397e8e4af70aa9d126b245a2dd3ba470ba6b73066e02848f3ae606277e160bc29ac63f80a28498c22069b971078a6ce9308340a4cf47ef6601ae79da22c38423bbac7489758be0f343f911ea3dc7527d5e986e2ef69f842584a888bee2c83864cca8fb6bce385739986b3115fc3defddc5d7976be8d3153182620d805e17943e71a64d6fa0e7ec8f13ac5588817eb2e93b031ec4ec3885e4c877094429cb952a5d482feecf650dc8a013cc4f3f62ea3fefc45f1f2222cdb50cc9f36c5b6ad40d4c28f99409f1a2b2c021b13d4bc9a092161769ab0aa828cd8b2aabeb45b2b409b3b86d8da22edc6a8f53b9a415f9445aa32e08e5e8f5c35c3b4f1b0ec90a32ea2d2d0a6dada5c92f7d7926fb31f63e4d45a521ee69c24ec60f48d9a82230fe85b3fdedfc155cbfdcc41cfeb7397c19e76f2aa0812bb4fe5af42189c958f82dde360ce0e449c6e357f3c926d3d67caea579959002d04de6fcaa62789b5a99f57a64b030b8f4f1f4e3e8ce41be517aac605135a18c7a6686b4e2b4fd41912eb1c3299e2429e54f11a1a4b5335795a4787646e7b70d01b5f046a451adf5311894634890e7c114f574e01b756f392c8854f54cdbecd38ee8123bd8d3127f496a1b39a2283740075b788f688e983b9a2f963d13819f51c9b8c2cd6778ac683f11cd31e958425488522505e59d398b2a97928627386875996ef3674bd3a1b68e316fce686d87e2633f5a8aa14d5a2e487cba59d9b962441095831b6df5a2bed133c8fbae7de8a0364e1f45f305ba5f52d00d0db224d81e8d1f2ea28e3c589c4498fdedd9a02a122507851ed81d23460f1698585fb3dca6cf585ef103f36dc53bad04e72307df880d7a1f0dafef0455d7ff0aafe5d7b69ebb79812ecaeff5bfd55c3c472791b544111329a71d9b2605cbfd18e2466943f371d5b5134f1d8f561a19c73423ba712c99e1a9343fb63ceabc8395f3fbb6bfde60991af988a334520164ec209e4747ba0be521aaa60ae90fbc3948e01039941f141d8dfbf2760ef7532f6d07e361f03f38b548d579bc002de6f2fa0934071d2f8d0e36ed7cefe16357c0c2f0cf572737daa637937b1823e01878705e92c78caa0530f5665495b9b6981d8a0682d34e6b35b248443d1f33ee8871c5df131729f2485f1bab709ef0ff1106dac0c61fb17b4d698abef547e06e9588f2a11be2851307e963c06df42ced514200c6856920894c9987dc6a29ee9fbc79fa4a8d45f6494a5b402f5589982686d684bdacd2d3ccfb7a55454bc9a72f3cee44ab72c713e1f9106d1dc8a6647ffef9dc4eef264e8cba552da8dd76f166d2c9bf40c9b4bd417a7fde5396b7529784b2fdf9a32b6fb3d0557c03c7ca6285ccaec53e5640d4c1219299035fa44c7a3d6efc717f3563796f26be31b026cda49bcca6b3ee9a6ef1f529fbed2727b231457b55429a1cc9322401ef5163ec280debabb60fccbc2ab620ece10f678d976d4b34b11287ca0893067dc05df4edd154e52e5a9d8821241724f87fafbce98772ff56a2ae37566cb1446e640148aa2a1b97a48d01f92e944ae940d1d69296fd6f9f05575b0ea3c5e8536173050ec82374690b9bd97fe8ad301ecfb4f5d20de8c0d28475a9c875e52c976aa133340fe8eaf793e336e185f160ec2a1de482a365ebc73adb1e4c9dda38e97e2e463bebed749597513b01cbcc1de41946319c4a3b2d14d6b1e348a83ccabc998d8d439a0c29968f62e3d15aca2b2c518447f3bc8937e209f5eccf0c85e6d54a39b79f85aa1878555042dbc228d44f243a0e4f407ce7be6300c96e5fc707d39e5d3ba364126eb5db6f50f959fb2acb3ffa78f5983e2972d7cc55561377359c4197881a519c54a69314c24c1bea1cb09379b2d303e4248353363efe79615ccd6dcef96cbd176e64fa60d7b65586f9c07b5be1f0290d81dc59955c5821666ff020d44ceeb67716e71063e9229b4eca1948c8c89ac87ebc92f3121dadce54e3e36713f21405fc7132976389c0f1682e8bb31511d2250ffaf0d254aa5692003fca77e8122b6212fb74badbf701d2b0e1224c3f9b3b67d93fb6965ed7a5215418b66cf5b05a8be9f7a60e203f283ef28626fcc9e216dbc193ff1b4c0fb5a427c6a58297cf109aecc52527b567b4e3ee7ef64367025d0404a81155a33f69294ee3297dcd178440", 0x1000}, {&(0x7f0000001cc0)="7da4ca7d2ba14287b2f2f3f2f6fb9621b3d4127c690dcb7f4843c142571d0bd7371523962bd598c83645f62c67ccdac2a30493f7af9559426ec429d8a0a87ff1290624d96d6b5686c95af5201eef5ce9ba3dfaf47f87abfbafcdbfcd1837f82d9269611983d7865cd2303cda8523c24a9923eab42b2e5548d9a6bdb56b1c64eaec919a3fd1e578db6316d0dc9b78fcc7d5459bdf2da2ad9cf0b45ebbfc41a69f7ed34dd8eadce9809b4d7ba929d2b100cb", 0xb1}, {&(0x7f0000001d80)="c6ba034396514e645edc424a5170debf535273e86b61c7be434cbc7c1cb8e9b40e6b89f1c730fef2ffc5b926e3522d94a70513f0c36619737685b4ff014501048e1cd7fc248aa2ee4b789a406291a50b354632fc6fae6a62bf6dbb256360ec72baf65ddc143f358eff1f92258396a66d47943a1d0390367ecb8f0014cd24e5301b11aae201ede57bd67f442f13e6df552083e47d7c7c136a548866", 0x9b}, {&(0x7f0000001e40)="7584a1753ef5e304fe5a328da438580a3654efa953eaf627c3570c42a9d0fae7c07590b973c7f35a4b8e76daca565e5b6f059e47dfe8c18b79c199909fb7212a8f13a02eb2e6aa5c828df30addf627acfbf165276329f8d1a488c97e1d0034db2c6e3f5acc0a55e83b31213fb9c264b53885e991d34c0b5eec16e21a6e365d6f1dac133736dafc5d76cdbab47e53e0a578da1d3df73c07d9022302f9b68b7b8da8bf94e6cf8ad9d6927c8571fa6fdbf846d3b5703e243cc0c50ac78a2f309e3936c75f4efd9ff12008f54bb714ca46a2892a64411c5aa5f756104f931fad72924c4a940d3abcb4d2a0d16b91b427c935d9c81f", 0xf3}, {&(0x7f0000001f40)="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", 0x1000}, {&(0x7f0000002f40)="2efee3ff11a70a32476a4ff2d159c6bb3408c8c046cd4861c7", 0x19}], 0x7, &(0x7f0000003140)=[@ip_ttl={{0x14, 0x0, 0x2, 0xffff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @multicast2, @dev={0xac, 0x14, 0x14, 0x17}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x41}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @dev={0xac, 0x14, 0x14, 0xb}, @broadcast}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @multicast1, @dev={0xac, 0x14, 0x14, 0x27}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3a5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0x108}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000003280)="f38c9777fcafd15178fefd1ba2e069506990be6a3af812d2e1f92203dc3afeb06bf20176b466322c77c2374a14c4a7c5420e1d43586ece29b43ea873aa205bdaf57b0ee419e6bd4fab940415a4f1cc9c3f1674718d42fc263afe4a2c3439f1220deb464e8d3049ce575354c2d3751e", 0x6f}], 0x1, &(0x7f0000003340)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_retopts={{0x98, 0x0, 0x7, {[@ssrr={0x89, 0x1b, 0x90, [@broadcast, @multicast2, @broadcast, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback]}, @generic={0x4f, 0xa, "217dec1ae432af58"}, @timestamp={0x44, 0x38, 0x3, 0x0, 0x0, [{[@multicast1], 0x4}, {[@rand_addr=0x2], 0x6}, {[], 0x2}, {[@loopback], 0x7ff}, {[@empty], 0x5e}, {[@broadcast], 0x827}, {[@remote], 0x9}]}, @timestamp={0x44, 0x24, 0x4, 0x3, 0x3, [{[@multicast1], 0x5}, {}, {[], 0x101}, {[], 0xffffffff}, {[@local], 0x3}, {[], 0x80000001}]}, @ra={0x94, 0x6, 0x3}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}], 0xc8}}, {{&(0x7f0000003440)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000004a00)=[{&(0x7f0000003480)="2efd2fd9361fb45dea3f739deea9f8a5574c795c2fea0517c1def74e777a84a935b21de39ea72a0e85914fc4b4c45aa64a2d7f7709f44aeb4814eb4011187ef16c10994efe1329bbca6446eb0ffa741ce4ecf6906931dc1774340a59d8d4b4e1cc6d5b133337b107a1ba3911f4d4502efcced02844f90363a832bcdc591f6c7a40ac1d806a0c08303c42bcaef127b92a989d56c389eda42d1bda8aa3a1d6262b77b67376da6e61132810bf538c5f07ea44bad35b17e7da7a58fe785493456aca3b218a52fe0c1190f297f5c3b95f650eebc413650a5772c5c436f537a3c390c1aa4a44f577442bbabc91", 0xea}, {&(0x7f0000003580)="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", 0x1000}, {&(0x7f0000004580)="24987f926d347c0f9191dee43b8a7fcd308c46395cd1d445829af7c7d23cc0605f0000cd281dbe1454a926b6c43aed0ca4cb6ac76e0730269ae08b7c97033baec29d728e0c594ea14fa87b7c67ef892f4acaf95956ac4f", 0x57}, {&(0x7f0000004600)="8f0e71d825870779057555896d3f93a0483fc47a5485c5efd33b9c594a2c0f82468b7a0e0ced9aba4e02a953c93da7fdd5adc21675a81e7808dc6d36aced661135b21f62fd41ba512f8322fee1ad27cfaeff7d58727f92f20e95559a7e4eb68a2deab7d045a364001f0277870862bb19eb5ba9f93ab2f361fbe854ea348e1e880d74f20d56be188b10d5f5c0b85721ba1c1ce573f232c4ffe54b78ab03fb315ecf7f92e2f1d52c978a82ac244e7bb86aaaf318b06e93b4b35755b8e3e1f1c701109552442dc33a19fd8cb3024d6bde8612169611876f560b0b4da49626b25ff50139a2dc5170e05df488825a3c617d2efa", 0xf1}, {&(0x7f0000004700)="6910d4c8e890b49f46e33486959f9cffefa411e6ddb85ef772eab45d500d74c12c74a19ccc1cfbd32511c20b2e139fe27de8bf524c94a370316e4bb8704a293e43b0d911c1424cd31172c927731a327d574e75c1e872d448dc8fcc4a14a4dab9bf03d5d86dc3c520881e8c5a45ccc281ea4467422e539b82966af7d965f309acfe82bd405e44d205bb96751f948fac8cd54c4368b3862180131499072b852f195347d1b5daa938984bce3f647b9e5a25c9f5002a89c319d35b665f0b49db28f7dd269c9e9d05caeed42f4bdd41e8c4eef962a79f980e4c953b134e", 0xdb}, {&(0x7f0000004800)="152af1749250156fb37e629e3815f2cecb3db55c1b84656137e335c7792d1039d113805d560ebec0351a77786c68a893a6a1338ea9535b56c431afd774136ad029", 0x41}, {&(0x7f0000004880)="305820398a333df484ac24224934218c75a26af43ab9e87abbe8c1f24e8dee", 0x1f}, {&(0x7f00000048c0)="19bb9cd497cc4fd634074d65ec054e4c9fcd9b9b75611b44a3da0abcaca2186f1a3e1e23e266805c59", 0x29}, {&(0x7f0000004900)="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", 0xff}], 0x9, &(0x7f0000004ac0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x18}}, {{&(0x7f0000004b00)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000004c00)=[{&(0x7f0000004b40)="72442227ece939ecc4ffc60380cf223bdf54fa5e5d878e1d44c673aafe4e8fdaa90e0c890865ffd4fe70aab5adbe186a985d3ac43a739403a73130e606c4fd1c3138d3cde3ba267ae1110d9e16635c61f40219eb567fffadaaf059828500731a4869c6b0ddc7e677b74ae4557828a86e0c95bd62c7e1e7f5a2b4b9bfd94c5ea47b3a15e8d3f38cfd0bb470a5e5c4e9b068a03e737024", 0x96}], 0x1}}], 0x6, 0x0) [ 143.544834][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 143.550806][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:00:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 21:00:03 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x5, 0x5, 0x8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @local, 0x939}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x2a}}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@remote}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x77a1f434236e5007}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="640001e5", @ANYRES16=r2, @ANYBLOB="000829bd7000fddbdf250800000008000600760f000008000600020000003000010008000500020000000800090002000000080009007600000008000900430000000c000700050000001200000008000400050000000800060081000000"], 0x64}, 0x1, 0x0, 0x0, 0xc9470051e2ce799d}, 0x3000c010) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e24, 0xfffffff9, @loopback, 0x7fffffff}, {0xa, 0x4e22, 0x400, @local, 0x9}, 0x911, [0x70a6, 0x1, 0x6, 0x7fffffff, 0x0, 0x1, 0x401, 0x8]}, 0x5c) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000080)={'ip6gretap0\x00', {0x2, 0x4e23, @loopback}}) 21:00:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 21:00:04 executing program 0: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x34d) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008910, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket(0x20000000000000a, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, 0x0, 0x2d9) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00\xa6\xfbS\xf4\xa9\n\x82-\x7fps\x17I\xbb\x80\xfax\xb2K//\x19\xc0\xfe+k\x0f:\xde-\x98X\xa2\x96A\x15/G\xf2(\x92\xa2\xe2:w', 0x123) shutdown(r3, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x1a) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x74, "25fa15c0dd1d729b8ab8f4acbdb437bb1574012e84308f38aa77a5f406534b8bf99d2c8b82ac8d2cef63657cebbe8338320ac3657f4e8685cb797a925ff6a33098683098446334ad7a45c4260e32d191a796ce1a619f3defa4f79415a6a2447dd5b9195a73a6c3afddf0e771f6b35f1ba1149fbe"}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r6, 0x3f}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180)={r7}, &(0x7f00000002c0)=0x8) [ 144.141904][ T9626] IPVS: ftp: loaded support on port[0] = 21 [ 144.184776][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 144.190628][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 144.297793][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 144.344900][ C0] protocol 88fb is buggy, dev hsr_slave_0 21:00:05 executing program 4: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x4}]}, 0x18}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000015c0)={r1, &(0x7f0000001240), 0x0}, 0x70) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000200)="875972a43d6547d3c4e4c668e31e397b115826830adec5735527f025636117db8591431e3a106ca4d2b7d843001879f01b908a15b31f7fb74bffb1b9d0b506edca235509fda80002f0da40b55dfa8edb1754e4688ecb476d37f5bc4db6eba2189eeb895fe09ae5fd14e7378272200b250938f89e9668316b3d1749dcbd85e31833136cd4ba785ae5dd065010942b9a9110ed5336978871541e019318bb55", &(0x7f00000002c0)="0a934a56c97a4cfc5806f445c2c14f0c5d2317e356f4bf5e254db6feda2e91bb5e679f6e1c683c368a999d726efbe66d34b8615dff6698604de5e7e33700f017813ee7dab5091d456074ef6480417aa3e989c24c2ec2c6b157a76cb04c01b3967f34de51a994e0d0846daa689acac5a708e3ab41a784a797fe4da26baa860d4e2182fd8b118406cee0cc6133cb823f906e314895d32f3c344f8eea7ebaaeb1403a29209aed18c3377edde254656647a151dcc480c2d600be8370e56a7045aacb8ed2e2e7288653698705999410e5d7ca2cbce14f5ce5eb01f89246f3de56aa3e0cfdfe57436c15856937ab7af4ce5f58b70f", 0x7}, 0x20) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)={&(0x7f0000000040)={0xc7, 0x34, 0x829, 0x0, 0x0, {0x3, 0x40000}, [@nested={0x18, 0x0, [@typed={0x3b, 0x1, @ipv6=@loopback={0xffff000000000000}}]}]}, 0xfde8}, 0x1, 0xffffff7f0e000000}, 0x0) [ 145.157376][ T9699] netlink: 111 bytes leftover after parsing attributes in process `syz-executor.4'. 21:00:06 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) pipe(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xf2, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYRESOCT, @ANYRES16=r2, @ANYRESOCT]}, 0x1, 0x0, 0x0, 0x50}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="970000006a3f80b8261d317a3cc61327de54cbc79342394f0eb4859bb623c5914648d8d159424ef38ef40d4d01b64cf7e3216ab37e03dfca7e8a76cf64f94c24c9d582f534a09b5aeb809a63b482d127498867819f4fa7abbb01c6c642044ee836d85f50199f5dcf565194d0a6292d11c8a511b7054d290bf11680859513e4661ca5da94ecab4cc1030ba7e609181270b2308acea01e51aa2cf1fdd51c905c22c92a02fd18461c9d2a1b8901aae152a86daa25af8090a2fd21e1c4c1d4c42137106e5ef60f3acf361e000000000000"], &(0x7f0000000100)=0x9f) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r6 = socket(0x10, 0x2, 0x0) sendto(r6, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000800)=""/146, 0x39d}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x2f1e944f, @rand_addr="d0eefecbd5b5e15259e64ac67b48b9d4", 0x9}}, 0x0, 0xaf3e, 0x0, "b7f0a07892bbea9008b8a47b3ab38bfc25583ab7f1f19a50cd6a06b61936612877166e0bd4e12ecff23da4cf6037bc9da757d739db71e0d6bc3747b00d5f2ef41402ac6d0041bfad3b09e2aab1f7f487"}, 0xd8) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000000300)={0x1, 0x30, "50f1786c1b1e85ba205a4c0671f8f324059fc2eea89fd37bf3c67910b39ea8d98f964456d941e95890f09a41496498e4"}) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000140)={r4, 0x20}, &(0x7f00000001c0)=0x8) syz_genetlink_get_family_id$tipc(0x0) close(r1) 21:00:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 21:00:06 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRESHEX]], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x2c1) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000001c0)={0x711, 0x5, 0x8002, 0x2, 0x10001, 0x0, 0x4, 0xf31f, 0x0}, &(0x7f0000000200)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000240)={r5, 0x636}, &(0x7f0000000300)=0x8) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) ioctl(r2, 0x100, &(0x7f0000000040)="35104fcfe40f8f983e05da72c021686c23f2f4462f175c8ce64d6009e3cb63e51a57828d1a33be8c72fd02b116a482869b13345669dc3ca9ece29e0f468ef6f942503f7083fb22a27c7662713662da802f7510d3f3e10c27aa30a5939659373e5fb544bffd9c7c93eb4c55582b5094b7b830b4db0d5a07f18559143af3f497fa098805e10cf486e960795e682f277d676fc61015906047f50e49fc8cccad9764e326ef67d3f243316c35f0d1dc") recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000000140)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 21:00:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000180)={0x0, 0x200, 0x99, 0x6, 0xbd3a, 0xfffb}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) ioctl(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) listen(0xffffffffffffffff, 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x2880008, r4, 0xfffffffe}) sendto$unix(r3, &(0x7f0000000140)="3fa79ffcf1604a64f39debfbc890202030a3550359b5a1823b019385a723c95e493eced1d79e595b97ec3aa836c0f85e", 0x30, 0x800, &(0x7f0000000200)=@abs={0xb27f660a71a81d50, 0x0, 0x4e23}, 0x6e) socket$isdn(0x22, 0x3, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d9b1baab") bpf$BPF_PROG_QUERY(0x10, 0x0, 0xac) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x80, 0x0, 0x2, 0x2, 0x4, 0x3}, &(0x7f00000000c0)=0x20) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) shutdown(r2, 0x1) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x300) 21:00:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0xdd, "fce2cfed36d6bd071f9a9358882da17a35ebd32f6b7644917a9fdd61c17d7a6366a06190dfa162650961e0500f0f1887c841d34cd5f28bd46b63b978f3b0b8b1eef3f552a27d53ad475c6606455ab3fe07376517f2380777ab165855a8dae87496a7e57832e3911bded2468f4416ec329e86cd8c099d5f1c8c2d3d8c5312a3bd0f0ffeda9226503b63af5c905c4f4004ff7257b02772920da94c58a2439ba611d8dea571f920c99a784fe311097f4b83622bae217a80f62da27bea7d7ee61eca754eb8dfe8783a5ae5f8db3ae93bffdde219626f27fc4fb62e85b6f13a"}, &(0x7f0000000000)=0xe5) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000080)={r3, 0x5}, &(0x7f0000000100)=0x8) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) splice(r5, 0x0, r6, 0x0, 0x100000000ffe0, 0x0) r7 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000380)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2410}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r7, 0x4, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0xfffffffffffffdde}, 0x1, 0x0, 0x0, 0x40}, 0x20008841) sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)={0x14, r7, 0x1, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40041}, 0x24000054) listen(r1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r8, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r8, 0x1) r9 = accept(r1, 0x0, 0x0) r10 = socket(0x10, 0x2, 0x0) sendto(r10, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r10, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f00000006c0)={0x0, 0xfffffffffffffcbe, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYRES64]}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) recvfrom$inet6(r8, &(0x7f00000003c0)=""/226, 0xfffffffffffffec8, 0x0, 0x0, 0x0) close(r8) 21:00:06 executing program 0: setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x34d) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008910, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket(0x20000000000000a, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, 0x0, 0x2d9) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00\xa6\xfbS\xf4\xa9\n\x82-\x7fps\x17I\xbb\x80\xfax\xb2K//\x19\xc0\xfe+k\x0f:\xde-\x98X\xa2\x96A\x15/G\xf2(\x92\xa2\xe2:w', 0x123) shutdown(r3, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x1a) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x74, "25fa15c0dd1d729b8ab8f4acbdb437bb1574012e84308f38aa77a5f406534b8bf99d2c8b82ac8d2cef63657cebbe8338320ac3657f4e8685cb797a925ff6a33098683098446334ad7a45c4260e32d191a796ce1a619f3defa4f79415a6a2447dd5b9195a73a6c3afddf0e771f6b35f1ba1149fbe"}, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r6, 0x3f}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180)={r7}, &(0x7f00000002c0)=0x8) 21:00:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 21:00:07 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="240000005e0007031dfffd946f610500070000001d00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2060000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0xf0, 0x23, 0x208, 0x70bd2a, 0x25dfdbfa, {0x1f}, [@generic="8c2019d9766cfd20ecd83548ce186f1e4150d2f3a4f4c4471b7e18e9dab080353663bd59b0b40c38c6a97873a808f2be384310d98142d10b7d20990284a66fd560488dad078b0ecd366860fa628d3292b991adb88c699b45efdcc428307a45f873cf6645d5b8b7b636acd0106303df511d697f265c42cb2da03fab58f39724039f75956c30f29ec06e94d5690d03ad59626b0fc2645024e7a4341b8566ce2a79a54c6daa57a5019fb5cbe686c82a832805bdee444e5a8a1d520f010de80f4f4e11f7f18ccc97d16151ef9ec2fdfc85d4d1a6c687285ae30b77672c"]}, 0xf0}, 0x1, 0x0, 0x0, 0x8022}, 0x8044) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x43, 0x3ff}, 0x8) 21:00:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 147.251671][ T9737] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:00:07 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) pipe(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xf2, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYRESOCT, @ANYRES16=r2, @ANYRESOCT]}, 0x1, 0x0, 0x0, 0x50}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="970000006a3f80b8261d317a3cc61327de54cbc79342394f0eb4859bb623c5914648d8d159424ef38ef40d4d01b64cf7e3216ab37e03dfca7e8a76cf64f94c24c9d582f534a09b5aeb809a63b482d127498867819f4fa7abbb01c6c642044ee836d85f50199f5dcf565194d0a6292d11c8a511b7054d290bf11680859513e4661ca5da94ecab4cc1030ba7e609181270b2308acea01e51aa2cf1fdd51c905c22c92a02fd18461c9d2a1b8901aae152a86daa25af8090a2fd21e1c4c1d4c42137106e5ef60f3acf361e000000000000"], &(0x7f0000000100)=0x9f) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r6 = socket(0x10, 0x2, 0x0) sendto(r6, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000800)=""/146, 0x39d}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x2f1e944f, @rand_addr="d0eefecbd5b5e15259e64ac67b48b9d4", 0x9}}, 0x0, 0xaf3e, 0x0, "b7f0a07892bbea9008b8a47b3ab38bfc25583ab7f1f19a50cd6a06b61936612877166e0bd4e12ecff23da4cf6037bc9da757d739db71e0d6bc3747b00d5f2ef41402ac6d0041bfad3b09e2aab1f7f487"}, 0xd8) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000000300)={0x1, 0x30, "50f1786c1b1e85ba205a4c0671f8f324059fc2eea89fd37bf3c67910b39ea8d98f964456d941e95890f09a41496498e4"}) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000140)={r4, 0x20}, &(0x7f00000001c0)=0x8) syz_genetlink_get_family_id$tipc(0x0) close(r1) [ 147.304785][ C0] net_ratelimit: 7 callbacks suppressed [ 147.304825][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 147.316278][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 147.452407][ T9739] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 21:00:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000180)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 147.544826][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 147.550707][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:00:07 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="240000005e0007031dfffd946f610500070000001d00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2060000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0xf0, 0x23, 0x208, 0x70bd2a, 0x25dfdbfa, {0x1f}, [@generic="8c2019d9766cfd20ecd83548ce186f1e4150d2f3a4f4c4471b7e18e9dab080353663bd59b0b40c38c6a97873a808f2be384310d98142d10b7d20990284a66fd560488dad078b0ecd366860fa628d3292b991adb88c699b45efdcc428307a45f873cf6645d5b8b7b636acd0106303df511d697f265c42cb2da03fab58f39724039f75956c30f29ec06e94d5690d03ad59626b0fc2645024e7a4341b8566ce2a79a54c6daa57a5019fb5cbe686c82a832805bdee444e5a8a1d520f010de80f4f4e11f7f18ccc97d16151ef9ec2fdfc85d4d1a6c687285ae30b77672c"]}, 0xf0}, 0x1, 0x0, 0x0, 0x8022}, 0x8044) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x43, 0x3ff}, 0x8) 21:00:07 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) pipe(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xf2, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYRESOCT, @ANYRES16=r2, @ANYRESOCT]}, 0x1, 0x0, 0x0, 0x50}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="970000006a3f80b8261d317a3cc61327de54cbc79342394f0eb4859bb623c5914648d8d159424ef38ef40d4d01b64cf7e3216ab37e03dfca7e8a76cf64f94c24c9d582f534a09b5aeb809a63b482d127498867819f4fa7abbb01c6c642044ee836d85f50199f5dcf565194d0a6292d11c8a511b7054d290bf11680859513e4661ca5da94ecab4cc1030ba7e609181270b2308acea01e51aa2cf1fdd51c905c22c92a02fd18461c9d2a1b8901aae152a86daa25af8090a2fd21e1c4c1d4c42137106e5ef60f3acf361e000000000000"], &(0x7f0000000100)=0x9f) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r6 = socket(0x10, 0x2, 0x0) sendto(r6, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000800)=""/146, 0x39d}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000700)={@in6={{0xa, 0x4e21, 0x2f1e944f, @rand_addr="d0eefecbd5b5e15259e64ac67b48b9d4", 0x9}}, 0x0, 0xaf3e, 0x0, "b7f0a07892bbea9008b8a47b3ab38bfc25583ab7f1f19a50cd6a06b61936612877166e0bd4e12ecff23da4cf6037bc9da757d739db71e0d6bc3747b00d5f2ef41402ac6d0041bfad3b09e2aab1f7f487"}, 0xd8) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000000300)={0x1, 0x30, "50f1786c1b1e85ba205a4c0671f8f324059fc2eea89fd37bf3c67910b39ea8d98f964456d941e95890f09a41496498e4"}) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000140)={r4, 0x20}, &(0x7f00000001c0)=0x8) syz_genetlink_get_family_id$tipc(0x0) close(r1) [ 147.704799][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 147.710695][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 147.782057][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:00:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000180)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 21:00:07 executing program 4: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0xffffffffffffff38}, {&(0x7f0000000400)=""/104, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000004c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}, 0x1}], 0x1, 0x6, &(0x7f0000003700)={0x0, 0x989680}) r5 = accept4$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10, 0x800) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000200)={r0, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f00000002c0)=0x84) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492a8b, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r6, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r9 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="0002000076c523220b3aaa49e0d60b2ec21a9d71f9805b280fbb642500fcdf7a9b6627fb25942427cfbe6fbee3a29476516eab2d81cb0ed64fda7685bc857c72e34ee8854105c3eb530b5660f9a8f3cb080e773de638ca865215de5587f6176010d3e5b975a67df4503467e6d8f82d7de33018ff80edb0a6f40bc5eede81c0594ca15b4d15ff874184116a94c90e8d27bc1fb08c2543bc6c99b0bf5057afc8bce3ff07000000000000"], 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value, 0x8) pipe(0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 147.824016][ T9758] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 148.025615][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:00:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) pwritev(r0, &(0x7f0000000400), 0x1, 0x1000000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x37e5, 0x7}) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 21:00:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r2 = accept$netrom(r1, 0x0, &(0x7f0000000080)) sendto$netrom(r2, &(0x7f0000000180)="c525bd54580d0f7568572283e4bd783da34ce03ac5af91e150617ae29b7eb6814f927f36a4e24bf2018fd40aafc0437350b4b2082644643371223fc0df3ef79da1f4514bc0b3a1", 0x47, 0x10, &(0x7f0000000200)={{0x3, @null, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000006800130800000000a9030000020000000400000008000500000000000001f36b674425f4547ac37304795bd3bfc6afb407dcb7d4380144abbbd96a81b4bc9481b4358416561951062c01f394e5b4b574000000000c6d757a3c84cea974f46a45c8c10ed9abb13edfa687bdd02808a2605d1b73d76ea549e2012287087c9a8c01ec20b742f7000000000008eb76dc99133f08000000232b013034197c9ff810d6f56c338fe8f6f900f8a14c6fd77505d76a2b096b4570a56849e0f3d81645371f27d5f0140eec7eda340138c4fa9695995f6fc2f30f727c67163d51ffe12a0211ccd0fa09d993b966bdba9a", @ANYRES32=0x0], 0x20}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000040)={0x2, 0xffffffff, 0x10000}, 0x10) 21:00:08 executing program 3: connect$x25(0xffffffffffffffff, &(0x7f0000000140)={0x9, @remote={[], 0x2}}, 0x12) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x2011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xc, 0x10, r1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r2 = socket$inet_sctp(0x2, 0x0, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r4, 0x647}, &(0x7f0000001240)=0x8) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x800, 0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 21:00:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000180)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 21:00:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x2, 0xc) write(r1, 0x0, 0x0) write(r1, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b000100040423ca0000cf", 0x1f) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) accept4(r3, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r5, 0x100}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x7fff, 0xc, 0xffff, 0xffffffff, r5}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000100)={r6, 0x1}, 0x8) 21:00:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 21:00:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) connect$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0xffffffffffffffe1, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300470800000000100000000100aceac20d0000000000008683c229f5d5d9ff4559cfd7c5d4f9f2a05ac843fb1a9b3a6685c4b44017a681e8efbb01d8bfb77b731e8b82ce5d623847992a0f4d81a01a99224f82d24887d5b0063802779a5f0069336edc42c99c8fc0b4e6a88bda19fdb00354ac5718189a98704932e5763dcc7de3"], 0x14}}, 0x0) ioctl$sock_netdev_private(r2, 0x8946, &(0x7f0000000280)="62a5c7d37344972cd5a9633a") close(r2) 21:00:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0)=0x6, 0x4) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) write(r1, &(0x7f0000000080)="1c0000005e001f0014f9f4ff08b3a1fe000000000100400040030000", 0x1c) 21:00:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockname$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x10) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000300)=0x98) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e22, 0x20, @remote, 0x1}}}, 0x84) 21:00:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 148.705630][ T9807] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 148.804919][ T9822] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 21:00:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) accept4(r1, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000180)=0x80, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000300)=@get={0x1, &(0x7f0000000200)=""/206}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r3, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061305000000000001d000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 21:00:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 21:00:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x40000, 0x0, 0x0, 0xf}]}}, &(0x7f0000000100)=""/4089, 0x26, 0xff9, 0x1}, 0x20) 21:00:09 executing program 5: unshare(0x60000000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r3 = socket(0x10, 0x2, 0x0) sendto(r3, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x40, &(0x7f0000003700)={0x77359400}) setsockopt$inet6_int(r3, 0x29, 0x34, &(0x7f00000000c0)=0x2, 0x4) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {0xffffffffffffffff, 0x3}], 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 149.428790][ T9850] IPVS: ftp: loaded support on port[0] = 21 21:00:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x74}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x14, r3, 0x701, 0x0, 0x0, {0x8, 0x0, 0xfffffffffffff000}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000040}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x170, r3, 0x708, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xdf}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x12c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffeff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9d3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7392bf7a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x96}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x1}, 0x20008870) 21:00:09 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r2, 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0x535e2f3003f56a5b) 21:00:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 21:00:09 executing program 4: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r1, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x40001d0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0xffffffffffffff38}, {&(0x7f0000000400)=""/104, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f00000004c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}, 0x1}], 0x1, 0x6, &(0x7f0000003700)={0x0, 0x989680}) r5 = accept4$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @empty}, &(0x7f0000000100)=0x10, 0x800) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000200)={r0, @in={{0x2, 0x4e21, @broadcast}}}, &(0x7f00000002c0)=0x84) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492a8b, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) write$binfmt_elf32(r6, &(0x7f0000000640)=ANY=[], 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r6, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r9 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYBLOB="0002000076c523220b3aaa49e0d60b2ec21a9d71f9805b280fbb642500fcdf7a9b6627fb25942427cfbe6fbee3a29476516eab2d81cb0ed64fda7685bc857c72e34ee8854105c3eb530b5660f9a8f3cb080e773de638ca865215de5587f6176010d3e5b975a67df4503467e6d8f82d7de33018ff80edb0a6f40bc5eede81c0594ca15b4d15ff874184116a94c90e8d27bc1fb08c2543bc6c99b0bf5057afc8bce3ff07000000000000"], 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value, 0x8) pipe(0x0) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 21:00:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r2, 0xfffffffffffffff9, &(0x7f0000000040)="98db2a7fd15cb669321b303cea6d7172e019629df065b3ea5baf2822acecda3d88d7604aafd3f07d6a11a46f9a346d95bf91fca66bc500ce5757dce56500c5cb0b7619cca2") sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8cb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f68cd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce373751008f2fe11265fc7b892d9211b9f2b8d6", 0x67}], 0x1}}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x26e, 0x0) sendmmsg(r3, &(0x7f000000ac80), 0x400000000000302, 0x301) socket$inet6(0xa, 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x154, 0x0, 0x27) 21:00:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 21:00:09 executing program 3: r0 = epoll_create(0x8) epoll_pwait(r0, &(0x7f0000dc7fc4)=[{}], 0x1, 0x9, 0x0, 0xffffffb5) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x15000000000000, 0x31, 0x0, 0x0) bind$x25(r1, &(0x7f00000011c0)={0x9, @remote={[], 0x3}}, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x2, 0x9, 0x7, 0x8, 0x1, 0x10000, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x1, 0xff, 0x7}, 0xfffffffffffffecd) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000001280)=0x3f, 0x4) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e20, @rand_addr=0x92d}, {0x2, 0x4e20, @rand_addr=0xf57}, 0x80, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000080)='hsr0\x00', 0x7, 0x81, 0x8}) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x15000000000000, 0x31, 0x0, 0x0) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000001500)={{&(0x7f0000001440)=""/103, 0x67}, &(0x7f00000014c0), 0x43}, 0x20) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000001200)=@can, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001280)}], 0x1}, 0x2000) 21:00:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) 21:00:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x80800) ppoll(&(0x7f0000000040)=[{r1, 0x2, 0x3000300}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) bind$inet6(r2, &(0x7f00000008c0)={0xa, 0x4e23, 0x0, @mcast1, 0x101}, 0x1c) close(0xffffffffffffffff) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780), 0x48}, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x7}, &(0x7f0000000100)=0xc) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b4000000000000001c11000000000000ad1000000000000095000000000000006a45090000005661957d1f630e9a9cbaad17b83331ae415d22abe4cbf3c17ccd1cc0bba12f393f45504af7d0c693b0c3a81f38cdf71c46b95867245f82311014c94082fc433333ff80012aa97d0de303f12d8d7286eb453eb6fc8e03cc6d546f12bad8a644f4b73708071ca7e44228a2d0ef008dcb5d396f89ed88275a7490f3f69c9291ee6cbef997f4f8c44c0a65fdf5c68d"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 150.271909][ T9856] IPv6: ÿÿÿÿ: Disabled Multicast RS [ 150.355353][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:00:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 150.825129][ T8883] ================================================================== [ 150.833988][ T8883] BUG: KASAN: use-after-free in rxrpc_send_keepalive+0x8a2/0x940 [ 150.841729][ T8883] Read of size 8 at addr ffff88809a468d98 by task kworker/0:4/8883 [ 150.849617][ T8883] [ 150.851976][ T8883] CPU: 0 PID: 8883 Comm: kworker/0:4 Not tainted 5.4.0-rc1+ #0 [ 150.859520][ T8883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 150.869604][ T8883] Workqueue: krxrpcd rxrpc_peer_keepalive_worker [ 150.875938][ T8883] Call Trace: [ 150.879244][ T8883] dump_stack+0x172/0x1f0 [ 150.883587][ T8883] ? rxrpc_send_keepalive+0x8a2/0x940 [ 150.888980][ T8883] print_address_description.constprop.0.cold+0xd4/0x30b [ 150.896014][ T8883] ? rxrpc_send_keepalive+0x8a2/0x940 [ 150.901403][ T8883] ? rxrpc_send_keepalive+0x8a2/0x940 [ 150.907397][ T8883] __kasan_report.cold+0x1b/0x41 [ 150.912356][ T8883] ? rxrpc_send_keepalive+0x8a2/0x940 [ 150.919065][ T8883] kasan_report+0x12/0x20 [ 150.923432][ T8883] __asan_report_load8_noabort+0x14/0x20 [ 150.929104][ T8883] rxrpc_send_keepalive+0x8a2/0x940 [ 150.934329][ T8883] ? rxrpc_reject_packets+0xab0/0xab0 [ 150.939720][ T8883] ? __kasan_check_read+0x11/0x20 [ 150.944849][ T8883] ? mark_lock+0xc2/0x1220 [ 150.949307][ T8883] ? find_held_lock+0x35/0x130 [ 150.954093][ T8883] ? mark_held_locks+0xa4/0xf0 [ 150.958883][ T8883] ? _raw_spin_unlock_bh+0x31/0x40 [ 150.964179][ T8883] ? __local_bh_enable_ip+0x15a/0x270 [ 150.969568][ T8883] ? lockdep_hardirqs_on+0x421/0x5e0 [ 150.974865][ T8883] ? rxrpc_peer_keepalive_worker+0x62e/0xd02 [ 150.980934][ T8883] ? trace_hardirqs_on+0x67/0x240 [ 150.985968][ T8883] ? rxrpc_peer_keepalive_worker+0x62e/0xd02 [ 150.991962][ T8883] ? __local_bh_enable_ip+0x15a/0x270 [ 150.997438][ T8883] rxrpc_peer_keepalive_worker+0x7be/0xd02 [ 151.003351][ T8883] ? rxrpc_peer_add_rtt+0x650/0x650 [ 151.008561][ T8883] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 151.014213][ T8883] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 151.020205][ T8883] ? trace_hardirqs_on+0x67/0x240 [ 151.025253][ T8883] process_one_work+0x9af/0x1740 [ 151.030215][ T8883] ? pwq_dec_nr_in_flight+0x320/0x320 [ 151.035595][ T8883] ? lock_acquire+0x190/0x410 [ 151.040297][ T8883] worker_thread+0x98/0xe40 [ 151.044809][ T8883] ? trace_hardirqs_on+0x67/0x240 [ 151.049854][ T8883] kthread+0x361/0x430 [ 151.053934][ T8883] ? process_one_work+0x1740/0x1740 [ 151.059136][ T8883] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 151.065378][ T8883] ret_from_fork+0x24/0x30 [ 151.069796][ T8883] [ 151.072140][ T8883] Allocated by task 8857: [ 151.076470][ T8883] save_stack+0x23/0x90 [ 151.080645][ T8883] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 151.086284][ T8883] kasan_kmalloc+0x9/0x10 [ 151.091221][ T8883] __kmalloc+0x163/0x770 [ 151.095469][ T8883] tomoyo_init_log+0x1424/0x2070 [ 151.100413][ T8883] tomoyo_supervisor+0x33f/0xef0 [ 151.105450][ T8883] tomoyo_path_permission+0x263/0x360 [ 151.110821][ T8883] tomoyo_path_perm+0x31d/0x430 [ 151.115672][ T8883] tomoyo_inode_getattr+0x1d/0x30 [ 151.120715][ T8883] security_inode_getattr+0xf2/0x150 [ 151.126244][ T8883] vfs_getattr+0x25/0x70 [ 151.130494][ T8883] vfs_statx+0x157/0x200 [ 151.134762][ T8883] __do_sys_newlstat+0xa4/0x130 [ 151.139658][ T8883] __x64_sys_newlstat+0x54/0x80 [ 151.144521][ T8883] do_syscall_64+0xfa/0x760 [ 151.149034][ T8883] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 151.154923][ T8883] [ 151.157254][ T8883] Freed by task 8857: [ 151.161241][ T8883] save_stack+0x23/0x90 [ 151.165479][ T8883] __kasan_slab_free+0x102/0x150 [ 151.170410][ T8883] kasan_slab_free+0xe/0x10 [ 151.174909][ T8883] kfree+0x10a/0x2c0 [ 151.179841][ T8883] tomoyo_supervisor+0x360/0xef0 [ 151.184766][ T8883] tomoyo_path_permission+0x263/0x360 [ 151.190135][ T8883] tomoyo_path_perm+0x31d/0x430 [ 151.195008][ T8883] tomoyo_inode_getattr+0x1d/0x30 [ 151.200026][ T8883] security_inode_getattr+0xf2/0x150 [ 151.205306][ T8883] vfs_getattr+0x25/0x70 [ 151.209546][ T8883] vfs_statx+0x157/0x200 [ 151.213786][ T8883] __do_sys_newlstat+0xa4/0x130 [ 151.218719][ T8883] __x64_sys_newlstat+0x54/0x80 [ 151.223556][ T8883] do_syscall_64+0xfa/0x760 [ 151.228042][ T8883] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 151.235297][ T8883] [ 151.238218][ T8883] The buggy address belongs to the object at ffff88809a468d80 [ 151.238218][ T8883] which belongs to the cache kmalloc-1k of size 1024 [ 151.252255][ T8883] The buggy address is located 24 bytes inside of [ 151.252255][ T8883] 1024-byte region [ffff88809a468d80, ffff88809a469180) [ 151.265504][ T8883] The buggy address belongs to the page: [ 151.271304][ T8883] page:ffffea0002691a00 refcount:1 mapcount:0 mapping:ffff8880aa400c40 index:0x0 compound_mapcount: 0 [ 151.282308][ T8883] flags: 0x1fffc0000010200(slab|head) [ 151.287681][ T8883] raw: 01fffc0000010200 ffffea00026a4d88 ffffea00022b3888 ffff8880aa400c40 [ 151.296338][ T8883] raw: 0000000000000000 ffff88809a468000 0000000100000007 0000000000000000 [ 151.305013][ T8883] page dumped because: kasan: bad access detected [ 151.311502][ T8883] [ 151.314081][ T8883] Memory state around the buggy address: [ 151.320131][ T8883] ffff88809a468c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 151.328212][ T8883] ffff88809a468d00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 151.336294][ T8883] >ffff88809a468d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 151.344353][ T8883] ^ [ 151.349191][ T8883] ffff88809a468e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 151.357697][ T8883] ffff88809a468e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 151.365734][ T8883] ================================================================== [ 151.373862][ T8883] Disabling lock debugging due to kernel taint 21:00:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in, @in=@local}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9, 0x1, 'hfsc\x00'}, {0x8}}]}, 0x38}}, 0x0) [ 151.622902][ T8883] Kernel panic - not syncing: panic_on_warn set ... [ 151.629552][ T8883] CPU: 0 PID: 8883 Comm: kworker/0:4 Tainted: G B 5.4.0-rc1+ #0 [ 151.638469][ T8883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.649633][ T8883] Workqueue: krxrpcd rxrpc_peer_keepalive_worker [ 151.655955][ T8883] Call Trace: [ 151.659325][ T8883] dump_stack+0x172/0x1f0 [ 151.663648][ T8883] panic+0x2dc/0x755 [ 151.667525][ T8883] ? add_taint.cold+0x16/0x16 [ 151.672643][ T8883] ? rxrpc_send_keepalive+0x8a2/0x940 [ 151.678001][ T8883] ? preempt_schedule+0x4b/0x60 [ 151.682835][ T8883] ? ___preempt_schedule+0x16/0x20 [ 151.687940][ T8883] ? trace_hardirqs_on+0x5e/0x240 [ 151.692955][ T8883] ? rxrpc_send_keepalive+0x8a2/0x940 [ 151.698326][ T8883] end_report+0x47/0x4f [ 151.702492][ T8883] ? rxrpc_send_keepalive+0x8a2/0x940 [ 151.707864][ T8883] __kasan_report.cold+0xe/0x41 [ 151.712726][ T8883] ? rxrpc_send_keepalive+0x8a2/0x940 [ 151.718110][ T8883] kasan_report+0x12/0x20 [ 151.722465][ T8883] __asan_report_load8_noabort+0x14/0x20 [ 151.728198][ T8883] rxrpc_send_keepalive+0x8a2/0x940 [ 151.733406][ T8883] ? rxrpc_reject_packets+0xab0/0xab0 [ 151.738786][ T8883] ? __kasan_check_read+0x11/0x20 [ 151.743853][ T8883] ? mark_lock+0xc2/0x1220 [ 151.749216][ T8883] ? find_held_lock+0x35/0x130 [ 151.753971][ T8883] ? mark_held_locks+0xa4/0xf0 [ 151.758730][ T8883] ? _raw_spin_unlock_bh+0x31/0x40 [ 151.763905][ T8883] ? __local_bh_enable_ip+0x15a/0x270 [ 151.769280][ T8883] ? lockdep_hardirqs_on+0x421/0x5e0 [ 151.774735][ T8883] ? rxrpc_peer_keepalive_worker+0x62e/0xd02 [ 151.780714][ T8883] ? trace_hardirqs_on+0x67/0x240 [ 151.785735][ T8883] ? rxrpc_peer_keepalive_worker+0x62e/0xd02 [ 151.791724][ T8883] ? __local_bh_enable_ip+0x15a/0x270 [ 151.797088][ T8883] rxrpc_peer_keepalive_worker+0x7be/0xd02 [ 151.802888][ T8883] ? rxrpc_peer_add_rtt+0x650/0x650 [ 151.808074][ T8883] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 151.813669][ T8883] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 151.819650][ T8883] ? trace_hardirqs_on+0x67/0x240 [ 151.824691][ T8883] process_one_work+0x9af/0x1740 [ 151.830071][ T8883] ? pwq_dec_nr_in_flight+0x320/0x320 [ 151.835431][ T8883] ? lock_acquire+0x190/0x410 [ 151.840111][ T8883] worker_thread+0x98/0xe40 [ 151.844616][ T8883] ? trace_hardirqs_on+0x67/0x240 [ 151.849639][ T8883] kthread+0x361/0x430 [ 151.853704][ T8883] ? process_one_work+0x1740/0x1740 [ 151.858903][ T8883] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 151.865126][ T8883] ret_from_fork+0x24/0x30 [ 151.870919][ T8883] Kernel Offset: disabled [ 151.875331][ T8883] Rebooting in 86400 seconds..